Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1562780
MD5:396550510e969006e52ea8931b9a79e0
SHA1:69a1977c9bc1caefbe14e37dab010b7044f71a23
SHA256:da90d008b44097ea1201a68c6d6f4bb294eff9c62486ec0c67dde91d9d9c24ce
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7412 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 396550510E969006E52EA8931B9A79E0)
    • taskkill.exe (PID: 7428 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7528 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7536 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7584 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7592 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7648 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7656 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7712 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7776 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7808 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7824 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8068 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2208 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {db83fbeb-70a2-415c-a953-7e22e98abec0} 7824 "\\.\pipe\gecko-crash-server-pipe.7824" 1fbd416db10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7596 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4496 -parentBuildID 20230927232528 -prefsHandle 4488 -prefMapHandle 4484 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f860fbe6-ec8e-4a4f-a1d6-0b39b6fa37a0} 7824 "\\.\pipe\gecko-crash-server-pipe.7824" 1fbe6298210 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7748 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4880 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4852 -prefMapHandle 2596 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {55e9d9f9-db94-4c76-89f1-84360c2f0d61} 7824 "\\.\pipe\gecko-crash-server-pipe.7824" 1fbe5520f10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7412JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 28%
    Source: file.exeVirustotal: Detection: 36%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.2% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49753 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49759 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49796 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49794 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49795 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1775385404.000001FBF0551000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1867526662.000001FBE16A0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1867526662.000001FBE16A0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1866356311.000001FBE169A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1775385404.000001FBF0551000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1866356311.000001FBE169A000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0062DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006368EE FindFirstFileW,FindClose,0_2_006368EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0063698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0063698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0062D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0062D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00639642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00639642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0063979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0063979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00639B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00639B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00635C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00635C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 227MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 151.101.1.91 151.101.1.91
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0063CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0063CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1752147949.000001FBE5006000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1857347352.000001FBEFB42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870506401.000001FBEFB42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1851060012.000001FBEFE35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851706474.000001FBEFD7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1851060012.000001FBEFE65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858882877.000001FBEC08F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863945604.000001FBE64D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1865253939.000001FBE56EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851060012.000001FBEFE65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858882877.000001FBEC08F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1897227045.000001FBE4E82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857347352.000001FBEFB42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895117987.000001FBE59FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1851060012.000001FBEFE35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870393101.000001FBEFE3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4A8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4A8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1851060012.000001FBEFE65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858882877.000001FBEC08F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863945604.000001FBE64D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1865253939.000001FBE56EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851060012.000001FBEFE65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858882877.000001FBEC08F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000002.3519722394.0000021B4470A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.3519722394.0000021B4470A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.3519722394.0000021B4470A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000002.3519722394.0000021B4470A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3519193325.000002AD4D80C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.3519722394.0000021B4470A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3519193325.000002AD4D80C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.3519722394.0000021B4470A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3519193325.000002AD4D80C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1851060012.000001FBEFE4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870393101.000001FBEFE4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1850705028.000001FBF04C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897227045.000001FBE4E82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869694465.000001FBF0B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1875512512.000001FBF04B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850705028.000001FBF04C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851060012.000001FBEFE35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1895117987.000001FBE59DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893359231.000001FBE4ED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895117987.000001FBE59AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1863945604.000001FBE64E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000D.00000003.1863945604.000001FBE64E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000D.00000003.1863945604.000001FBE64E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000D.00000003.1863945604.000001FBE64E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1886489871.000001FBE673E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856266316.000001FBF04B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850705028.000001FBF04B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893639078.000001FBE4EC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1870354773.000001FBEFE6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1860264617.000001FBE7466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE56EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1896528109.000001FBE55BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851060012.000001FBEFE73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1891884158.000001FBE67AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1862314627.000001FBE688B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.comPa
    Source: firefox.exe, 0000000D.00000003.1865253939.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.1865253939.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1715620204.000001FBDAE00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://en.w
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4AD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839201471.000001FBE4D57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1868478127.000001FBE4F95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832118139.000001FBE519B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877649077.000001FBE7421000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768609236.000001FBE48EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828802038.000001FBE77E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868152647.000001FBE51CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860264617.000001FBE7458000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819475566.000001FBE488B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1717787383.000001FBE131F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891099032.000001FBE74BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762087187.000001FBE5443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766246274.000001FBE48C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876216021.000001FBF044B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768609236.000001FBE48CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856266316.000001FBF044B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843874025.000001FBE488B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860120606.000001FBEBE0E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768609236.000001FBE48BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829594622.000001FBE774B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850705028.000001FBF0477000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824231421.000001FBE4FA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1852801366.000001FBEBE85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000D.00000003.1852801366.000001FBEBE85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1863945604.000001FBE64E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000D.00000003.1865103480.000001FBE63A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1747266262.000001FBE6407000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899863490.000001FBE428B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860120606.000001FBEBE33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878731526.000001FBE6378000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889732861.000001FBEBE33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1865103480.000001FBE63A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
    Source: firefox.exe, 00000010.00000002.3523580475.0000021B44DDD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1744166078.0000021B44DDD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1745553339.0000021B44DDD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1852801366.000001FBEBE85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1852801366.000001FBEBE85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4AE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000D.00000003.1704778683.000001FBE3D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704621985.000001FBE3D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705089151.000001FBE3D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704931230.000001FBE3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704473950.000001FBE3B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1891561331.000001FBE7466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860264617.000001FBE7466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1888793701.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000D.00000003.1889813408.000001FBEBD8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857984713.000001FBEFA4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1746535130.000001FBEC3D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872624638.000001FBEC3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1782518691.000001FBEFF99000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847121240.000001FBF0307000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846561495.000001FBEFF99000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841833392.000001FBEFF7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816239583.000001FBEFF99000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816239583.000001FBEFF88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846652727.000001FBEFF88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782694736.000001FBEFF88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1865253939.000001FBE56EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892662974.000001FBE56F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE56EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1895117987.000001FBE59DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752147949.000001FBE5006000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895117987.000001FBE59AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1746535130.000001FBEC34E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1871516478.000001FBEFADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1872624638.000001FBEC3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888793701.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3519496349.000001D8CA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519722394.0000021B447F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3522015635.000002AD4D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3519496349.000001D8CA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519722394.0000021B447F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3522015635.000002AD4D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1891884158.000001FBE67AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1768556280.000001FBE491C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1768556280.000001FBE491C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1768556280.000001FBE491C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1768556280.000001FBE491C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1768556280.000001FBE491C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1768556280.000001FBE491C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1868002042.000001FBE5112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1768556280.000001FBE491C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1768556280.000001FBE491C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1768556280.000001FBE491C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1858882877.000001FBEC0BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704621985.000001FBE3D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705089151.000001FBE3D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704931230.000001FBE3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704473950.000001FBE3B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1852585699.000001FBEBEC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1863945604.000001FBE64D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3519496349.000001D8CA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519722394.0000021B447F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3522015635.000002AD4D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3519496349.000001D8CA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519722394.0000021B447F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3522015635.000002AD4D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1746535130.000001FBEC382000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1872624638.000001FBEC3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859667911.000001FBEC022000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1836604548.000001FBEBF32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1888793701.000001FBEF77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF77A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1865253939.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.1865253939.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1865253939.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5670000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000D.00000003.1865253939.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000D.00000003.1865253939.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000D.00000003.1865253939.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000D.00000003.1832118139.000001FBE519B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868207315.000001FBE519B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1755189837.000001FBE519B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754823891.000001FBE519F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1836604548.000001FBEBF32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1836604548.000001FBEBF32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1836604548.000001FBEBF32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1896772754.000001FBE4EA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704778683.000001FBE3D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704621985.000001FBE3D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705089151.000001FBE3D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704931230.000001FBE3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840400170.000001FBE514C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704473950.000001FBE3B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1743783301.000001FBEC1CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
    Source: firefox.exe, 0000000D.00000003.1714458916.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845558748.000001FBE3939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708703252.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822544695.000001FBE3939000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1714458916.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845558748.000001FBE3939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708703252.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822544695.000001FBE3939000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1865253939.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5670000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5670000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 0000000D.00000003.1876975812.000001FBE7994000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519722394.0000021B44712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3519193325.000002AD4D813000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1748688516.000001FBE4D2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1850606402.000001FBF0B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1871516478.000001FBEFADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1857984713.000001FBEFA4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.1876975812.000001FBE7994000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519722394.0000021B44712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3519193325.000002AD4D813000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000011.00000002.3519193325.000002AD4D8C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000011.00000002.3519193325.000002AD4D8C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000011.00000002.3519193325.000002AD4D830000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1783005488.000001FBF033E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1783005488.000001FBF033E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1783005488.000001FBF033E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1783005488.000001FBF033E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1783005488.000001FBF033E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1783005488.000001FBF033E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1783005488.000001FBF033E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 00000011.00000002.3519193325.000002AD4D8C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1876975812.000001FBE7994000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1783005488.000001FBF033E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1872624638.000001FBEC3C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 00000011.00000002.3519193325.000002AD4D8C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1876975812.000001FBE7994000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1876975812.000001FBE7994000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1876975812.000001FBE7994000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1836604548.000001FBEBF32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1836604548.000001FBEBF19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1836604548.000001FBEBF19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1836604548.000001FBEBF32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1836604548.000001FBEBF32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1704778683.000001FBE3D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704621985.000001FBE3D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705089151.000001FBE3D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704931230.000001FBE3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704473950.000001FBE3B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1857984713.000001FBEFADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880717008.000001FBEFADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871516478.000001FBEFADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1876975812.000001FBE7994000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1768585575.000001FBE4917000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891099032.000001FBE74F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860264617.000001FBE74F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885613000.000001FBE74F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1888793701.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.1879787611.000001FBE5078000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1888793701.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.1888793701.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.1888793701.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.1888793701.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1859796630.000001FBEBE45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1891099032.000001FBE74BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860264617.000001FBE74BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885613000.000001FBE74BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519722394.0000021B447C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3519193325.000002AD4D8F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1851060012.000001FBEFE73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/7ab6f60f-c7e5-4b57-9e60-bbc0
    Source: firefox.exe, 0000000D.00000003.1887992913.000001FBE5005000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/3b451d45-ca70-4cab
    Source: firefox.exe, 0000000D.00000003.1850705028.000001FBF04C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869889265.000001FBF04C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856266316.000001FBF04C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/8e6955b2-4b05-46aa
    Source: firefox.exe, 0000000D.00000003.1850705028.000001FBF04C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869889265.000001FBF04C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856266316.000001FBF04C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/f78df3f4-577e-4023
    Source: firefox.exe, 00000011.00000002.3519193325.000002AD4D8F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submith
    Source: firefox.exe, 0000000D.00000003.1876975812.000001FBE7994000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1836604548.000001FBEBF32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1746535130.000001FBEC382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872624638.000001FBEC3A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4AD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000D.00000003.1836604548.000001FBEBF32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1836604548.000001FBEBF32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1836604548.000001FBEBF32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1854301547.000001FBE4F63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825013219.000001FBE4F50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.li
    Source: firefox.exe, 0000000D.00000003.1891561331.000001FBE7466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860264617.000001FBE7466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1862074424.000001FBE6925000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891561331.000001FBE7466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860264617.000001FBE7466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1888793701.000001FBEF77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF77A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1714458916.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845558748.000001FBE3939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708703252.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822544695.000001FBE3939000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1714458916.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845558748.000001FBE3939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708703252.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822544695.000001FBE3939000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1714458916.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845558748.000001FBE3939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708703252.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822544695.000001FBE3939000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000011.00000002.3519193325.000002AD4D88F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1714458916.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845558748.000001FBE3939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708703252.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822544695.000001FBE3939000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1714458916.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845558748.000001FBE3939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708703252.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822544695.000001FBE3939000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1873513753.000001FBEC08F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1876975812.000001FBE7994000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1886647995.000001FBE5643000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5643000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865253939.000001FBE5635000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1704473950.000001FBE3B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1832118139.000001FBE519B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868207315.000001FBE519B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1755189837.000001FBE519B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754823891.000001FBE519F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1865253939.000001FBE5695000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898518402.000001FBE4BF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1886647995.000001FBE56EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1886647995.000001FBE56EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1752147949.000001FBE5006000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 0000000D.00000003.1752147949.000001FBE5006000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1746535130.000001FBEC35D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000D.00000003.1746535130.000001FBEC371000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519722394.0000021B44712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3519193325.000002AD4D813000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1746535130.000001FBEC371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1876322294.000001FBEE43A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876975812.000001FBE7994000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519722394.0000021B447C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3519193325.000002AD4D8F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1752147949.000001FBE5006000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1895117987.000001FBE59DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752147949.000001FBE5006000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895117987.000001FBE59AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000D.00000003.1898395129.000001FBE4C97000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1747266262.000001FBE64AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888793701.000001FBEF77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF77A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863945604.000001FBE64AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1887568485.000001FBE5061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000D.00000003.1853337052.000001FBE8748000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5643000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860200303.000001FBE8748000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5643000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893528102.000001FBE4EC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865253939.000001FBE5635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1858483658.000001FBEFA23000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1865253939.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000D.00000003.1865253939.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000D.00000003.1891561331.000001FBE7466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860264617.000001FBE7466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000D.00000003.1858483658.000001FBEFA23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1836604548.000001FBEBF32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1873513753.000001FBEC08F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000D.00000003.1896772754.000001FBE4EA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1876975812.000001FBE7994000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1860120606.000001FBEBE33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889732861.000001FBEBE33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1836604548.000001FBEBF32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4AA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4AA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1873513753.000001FBEC08F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3519496349.000001D8CA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519722394.0000021B447F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3522015635.000002AD4D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1704778683.000001FBE3D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704621985.000001FBE3D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705089151.000001FBE3D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704931230.000001FBE3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840400170.000001FBE514C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704473950.000001FBE3B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1863945604.000001FBE64D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865253939.000001FBE5635000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4AA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4A8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898685714.000001FBE4AA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4A8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4A8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4A8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4AA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.3519496349.000001D8CA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519722394.0000021B447F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3522015635.000002AD4D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1872624638.000001FBEC382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860120606.000001FBEBE33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852801366.000001FBEBE93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889732861.000001FBEBE33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1852585699.000001FBEBED0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1744849750.000001FBEBFB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1745602154.000001FBEC178000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1704778683.000001FBE3D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704621985.000001FBE3D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705089151.000001FBE3D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704931230.000001FBE3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704473950.000001FBE3B00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1892382013.000001FBE5DE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1752910047.000001FBE4FFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1863945604.000001FBE64C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898395129.000001FBE4C97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863945604.000001FBE64D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863945604.000001FBE64DE000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1865253939.000001FBE56EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1858483658.000001FBEFA23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1749492380.000001FBEC2F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1748688516.000001FBE4D2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1886035017.000001FBE67AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878088744.000001FBE67AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891884158.000001FBE67AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1858483658.000001FBEFA23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1887568485.000001FBE5061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1857984713.000001FBEFA4A000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1858483658.000001FBEFA23000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1887568485.000001FBE5061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1858483658.000001FBEFA23000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.3519496349.000001D8CA0C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519722394.0000021B447CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3519193325.000002AD4D8F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1783005488.000001FBF033E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3519722394.0000021B447CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/YK~D
    Source: firefox.exe, 0000000D.00000003.1858483658.000001FBEFA23000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1891561331.000001FBE7466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860264617.000001FBE7466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4AA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860120606.000001FBEBE33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889732861.000001FBEBE33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1873513753.000001FBEC08F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1896772754.000001FBE4EA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000D.00000003.1857347352.000001FBEFB42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870506401.000001FBEFB42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1898685714.000001FBE4AA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000010.00000002.3519722394.0000021B4470A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3519193325.000002AD4D80C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1860120606.000001FBEBE33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889732861.000001FBEBE33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1865253939.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.1864992413.000001FBE63B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863945604.000001FBE64E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851706474.000001FBEFDBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1889813408.000001FBEBD8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000011.00000002.3518430412.000002AD4D610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 0000000D.00000003.1851060012.000001FBEFE73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3517810042.000001D8C9D0A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3517810042.000001D8C9D00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3522570900.000001D8CA1F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3517099764.0000021B4435A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519310060.0000021B446F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3518430412.000002AD4D614000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3517680599.000002AD4D49A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3517680599.000002AD4D490000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000010.00000002.3517099764.0000021B44350000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd#g~c
    Source: firefox.exe, 0000000B.00000002.1694207135.00000283C0691000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1699863274.000002530E601000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000010.00000002.3517099764.0000021B4435A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd7g~w
    Source: file.exe, 00000000.00000002.1724802020.0000000000BF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdL32.dllq
    Source: firefox.exe, 0000000F.00000002.3517810042.000001D8C9D00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3522570900.000001D8CA1F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519310060.0000021B446F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3517099764.0000021B44350000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3518430412.000002AD4D614000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3517680599.000002AD4D490000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49753 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49759 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49796 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49794 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49795 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0063EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0063EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0063ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0063ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0063EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0063EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0062AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00659576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00659576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_5a0731ea-7
    Source: file.exe, 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_fd7ff028-6
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_92422910-d
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_8776d397-e
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000021B44C9ABF7 NtQuerySystemInformation,16_2_0000021B44C9ABF7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000021B44C921F2 NtQuerySystemInformation,16_2_0000021B44C921F2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0062D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00621201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00621201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0062E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005CBF400_2_005CBF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006320460_2_00632046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C80600_2_005C8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006282980_2_00628298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005FE4FF0_2_005FE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F676B0_2_005F676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006548730_2_00654873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005CCAF00_2_005CCAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005ECAA00_2_005ECAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005DCC390_2_005DCC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F6DD90_2_005F6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005DB1190_2_005DB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C91C00_2_005C91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E13940_2_005E1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E17060_2_005E1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E781B0_2_005E781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D997D0_2_005D997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C79200_2_005C7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E19B00_2_005E19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E7A4A0_2_005E7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E1C770_2_005E1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E7CA70_2_005E7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0064BE440_2_0064BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F9EEE0_2_005F9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E1F320_2_005E1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000021B44C9ABF716_2_0000021B44C9ABF7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000021B44C921F216_2_0000021B44C921F2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000021B44C9291C16_2_0000021B44C9291C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000021B44C9223216_2_0000021B44C92232
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 005E0A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 005DF9F2 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/39@71/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006337B5 GetLastError,FormatMessageW,0_2_006337B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006210BF AdjustTokenPrivileges,CloseHandle,0_2_006210BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006216C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_006216C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006351CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_006351CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0062D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0063648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0063648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_005C42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7720:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7656:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7436:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7536:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7592:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1888793701.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1888793701.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000D.00000003.1888793701.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000D.00000003.1888793701.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000D.00000003.1857984713.000001FBEFADE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000D.00000003.1888793701.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000D.00000003.1888793701.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000D.00000003.1888793701.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000D.00000003.1888793701.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000D.00000003.1888793701.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 28%
    Source: file.exeVirustotal: Detection: 36%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2208 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {db83fbeb-70a2-415c-a953-7e22e98abec0} 7824 "\\.\pipe\gecko-crash-server-pipe.7824" 1fbd416db10 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4496 -parentBuildID 20230927232528 -prefsHandle 4488 -prefMapHandle 4484 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f860fbe6-ec8e-4a4f-a1d6-0b39b6fa37a0} 7824 "\\.\pipe\gecko-crash-server-pipe.7824" 1fbe6298210 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4880 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4852 -prefMapHandle 2596 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {55e9d9f9-db94-4c76-89f1-84360c2f0d61} 7824 "\\.\pipe\gecko-crash-server-pipe.7824" 1fbe5520f10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2208 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {db83fbeb-70a2-415c-a953-7e22e98abec0} 7824 "\\.\pipe\gecko-crash-server-pipe.7824" 1fbd416db10 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4496 -parentBuildID 20230927232528 -prefsHandle 4488 -prefMapHandle 4484 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f860fbe6-ec8e-4a4f-a1d6-0b39b6fa37a0} 7824 "\\.\pipe\gecko-crash-server-pipe.7824" 1fbe6298210 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4880 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4852 -prefMapHandle 2596 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {55e9d9f9-db94-4c76-89f1-84360c2f0d61} 7824 "\\.\pipe\gecko-crash-server-pipe.7824" 1fbe5520f10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1775385404.000001FBF0551000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1867526662.000001FBE16A0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1867526662.000001FBE16A0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1866356311.000001FBE169A000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1775385404.000001FBF0551000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1866356311.000001FBE169A000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005C42DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E0A76 push ecx; ret 0_2_005E0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005DF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_005DF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00651C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00651C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-94375
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000021B44C9ABF7 rdtsc 16_2_0000021B44C9ABF7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.7 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0062DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006368EE FindFirstFileW,FindClose,0_2_006368EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0063698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0063698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0062D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0062D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00639642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00639642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0063979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0063979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00639B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00639B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00635C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00635C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005C42DE
    Source: firefox.exe, 0000000F.00000002.3523453218.000001D8CA300000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW9
    Source: firefox.exe, 00000010.00000002.3517099764.0000021B4435A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW ^
    Source: firefox.exe, 0000000F.00000002.3523453218.000001D8CA300000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlls
    Source: firefox.exe, 0000000F.00000002.3517810042.000001D8C9D0A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3518038397.000002AD4D4D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3522858947.000001D8CA215000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 0000000F.00000002.3517810042.000001D8C9D0A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000011.00000002.3517680599.000002AD4D49A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW %MM
    Source: firefox.exe, 0000000F.00000002.3523453218.000001D8CA300000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3522529913.0000021B44BA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: firefox.exe, 00000010.00000002.3522529913.0000021B44B90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWD
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000021B44C9ABF7 rdtsc 16_2_0000021B44C9ABF7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0063EAA2 BlockInput,0_2_0063EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005F2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005C42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E4CE8 mov eax, dword ptr fs:[00000030h]0_2_005E4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00620B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00620B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005F2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005E083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E09D5 SetUnhandledExceptionFilter,0_2_005E09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_005E0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00621201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00621201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00602BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00602BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062B226 SendInput,keybd_event,0_2_0062B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006422DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_006422DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00620B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00620B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00621663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00621663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E0698 cpuid 0_2_005E0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00638195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00638195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0061D27A GetUserNameW,0_2_0061D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005FBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_005FBB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005C42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7412, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7412, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00641204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00641204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00641806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00641806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562780 Sample: file.exe Startdate: 26/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 225 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.142, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49747, 49749 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe29%ReversingLabsWin32.Trojan.AutoitInject
    file.exe36%VirustotalBrowse
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%VirustotalBrowse
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.129
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.1.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.181.142
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            172.217.17.46
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.129.140
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000011.00000002.3519193325.000002AD4D8C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://detectportal.firefox.com/firefox.exe, 0000000D.00000003.1870354773.000001FBEFE6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1888793701.000001FBEF77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF77A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF77C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                              high
                                                                              https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3519496349.000001D8CA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519722394.0000021B447F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3522015635.000002AD4D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                high
                                                                                https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1836604548.000001FBEBF32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3519193325.000002AD4D88F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000D.00000003.1898685714.000001FBE4AD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1746535130.000001FBEC371000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000D.00000003.1863945604.000001FBE64D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865253939.000001FBE5635000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1865253939.000001FBE5695000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898518402.000001FBE4BF7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1858882877.000001FBEC0BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704621985.000001FBE3D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705089151.000001FBE3D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704931230.000001FBE3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704473950.000001FBE3B00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1895117987.000001FBE59DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752147949.000001FBE5006000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895117987.000001FBE59AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1888793701.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872344935.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852427696.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858707756.000001FBEF78A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1865253939.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1704778683.000001FBE3D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704621985.000001FBE3D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705089151.000001FBE3D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704931230.000001FBE3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840400170.000001FBE514C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704473950.000001FBE3B00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.msn.comfirefox.exe, 0000000D.00000003.1891561331.000001FBE7466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860264617.000001FBE7466000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1704778683.000001FBE3D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704621985.000001FBE3D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1705089151.000001FBE3D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704931230.000001FBE3D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1704473950.000001FBE3B00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://youtube.com/firefox.exe, 0000000D.00000003.1889813408.000001FBEBD8A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000D.00000003.1852585699.000001FBEBEC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000D.00000003.1898685714.000001FBE4AD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3519496349.000001D8CA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519722394.0000021B447F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3522015635.000002AD4D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                  high
                                                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://login.lifirefox.exe, 0000000D.00000003.1854301547.000001FBE4F63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825013219.000001FBE4F50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.amazon.com/firefox.exe, 0000000D.00000003.1873513753.000001FBEC08F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1865253939.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3519496349.000001D8CA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519722394.0000021B447F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3522015635.000002AD4D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.youtube.com/firefox.exe, 00000010.00000002.3519722394.0000021B4470A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3519193325.000002AD4D80C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1768556280.000001FBE491C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://MD8.mozilla.org/1/mfirefox.exe, 0000000D.00000003.1898685714.000001FBE4AE0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000011.00000002.3519193325.000002AD4D8C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://127.0.0.1:firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1768556280.000001FBE491C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1832118139.000001FBE519B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868207315.000001FBE519B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1755189837.000001FBE519B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754823891.000001FBE519F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://bugzilla.mofirefox.exe, 0000000D.00000003.1891884158.000001FBE67AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1752147949.000001FBE5006000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1886647995.000001FBE56EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1865253939.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1746535130.000001FBEC371000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519722394.0000021B44712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3519193325.000002AD4D813000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.13.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.1863945604.000001FBE64E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1868478127.000001FBE4F95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832118139.000001FBE519B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877649077.000001FBE7421000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768609236.000001FBE48EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828802038.000001FBE77E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868152647.000001FBE51CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860264617.000001FBE7458000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819475566.000001FBE488B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1717787383.000001FBE131F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891099032.000001FBE74BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762087187.000001FBE5443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766246274.000001FBE48C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876216021.000001FBF044B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768609236.000001FBE48CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856266316.000001FBF044B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843874025.000001FBE488B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860120606.000001FBEBE0E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768609236.000001FBE48BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829594622.000001FBE774B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850705028.000001FBF0477000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824231421.000001FBE4FA3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1891561331.000001FBE7466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860264617.000001FBE7466000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1862074424.000001FBE6925000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891561331.000001FBE7466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860264617.000001FBE7466000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.zhihu.com/firefox.exe, 0000000D.00000003.1860120606.000001FBEBE33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889732861.000001FBEBE33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1852801366.000001FBEBE85000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1852801366.000001FBEBE85000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.1863945604.000001FBE64E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1836604548.000001FBEBF32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.1865253939.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1746535130.000001FBEC382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872624638.000001FBEC3A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1865253939.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886647995.000001FBE5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892719635.000001FBE5653000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1714458916.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845558748.000001FBE3939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708703252.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822544695.000001FBE3939000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1879787611.000001FBE5078000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1891561331.000001FBE7466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860264617.000001FBE7466000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1768556280.000001FBE491C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1714458916.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845558748.000001FBE3939000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708703252.000001FBE3933000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822544695.000001FBE3939000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3519496349.000001D8CA0E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519722394.0000021B447F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3522015635.000002AD4D903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1872624638.000001FBEC3C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859667911.000001FBEC022000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1857984713.000001FBEFA4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1704473950.000001FBE3B00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://www.google.com/searchfirefox.exe, 0000000D.00000003.1892382013.000001FBE5DE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                http://json-schema.org/draft-07/schema#-firefox.exe, 0000000D.00000003.1898685714.000001FBE4AD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.3519080636.000001D8C9E70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3517923613.0000021B44490000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518183258.000002AD4D5D0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://www.wykop.pl/firefox.exe, 0000000D.00000003.1898685714.000001FBE4AA3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://twitter.com/firefox.exe, 0000000D.00000003.1873513753.000001FBEC08F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          151.101.1.91
                                                                                                                                                                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                          142.250.181.142
                                                                                                                                                                                                                                                                          youtube.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.149.100.209
                                                                                                                                                                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.107.243.93
                                                                                                                                                                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.107.221.82
                                                                                                                                                                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.244.181.201
                                                                                                                                                                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.117.188.166
                                                                                                                                                                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                          35.201.103.21
                                                                                                                                                                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.190.72.216
                                                                                                                                                                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.160.144.191
                                                                                                                                                                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.120.208.123
                                                                                                                                                                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                          Analysis ID:1562780
                                                                                                                                                                                                                                                                          Start date and time:2024-11-26 01:47:54 +01:00
                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 7m 34s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                          Run name:Run with higher sleep bypass
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:22
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample name:file.exe
                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                          Classification:mal72.troj.evad.winEXE@34/39@71/12
                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 40%
                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 94%
                                                                                                                                                                                                                                                                          • Number of executed functions: 39
                                                                                                                                                                                                                                                                          • Number of non-executed functions: 314
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                                                                                          • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 34.209.229.249, 52.27.142.243, 52.32.237.164, 172.217.17.78, 23.200.87.12, 23.200.86.251, 172.217.17.42, 172.217.17.74
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                          • Execution Graph export aborted for target firefox.exe, PID 7824 because there are no executed function
                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            151.101.1.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                    twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    FASTLYUSA095176990000.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    http://schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                                    https://kkinternational.co.uk/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.130.137
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    ATGS-MMD-ASUSA095176990000.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.54.32.121
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    fbot.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 32.206.153.138
                                                                                                                                                                                                                                                                                                                                                    fbot.ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 57.5.138.211
                                                                                                                                                                                                                                                                                                                                                    fbot.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 32.233.228.98
                                                                                                                                                                                                                                                                                                                                                    fbot.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 32.149.99.180
                                                                                                                                                                                                                                                                                                                                                    ATGS-MMD-ASUSA095176990000.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.54.32.121
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    fbot.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 32.206.153.138
                                                                                                                                                                                                                                                                                                                                                    fbot.ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 57.5.138.211
                                                                                                                                                                                                                                                                                                                                                    fbot.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 32.233.228.98
                                                                                                                                                                                                                                                                                                                                                    fbot.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 32.149.99.180
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.180124142448299
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:ZjMX3D0cbhbVbTbfbRbObtbyEl7nQrGJA6WnSrDtTUd/SkDrE:ZYocNhnzFSJwrFBnSrDhUd/a
                                                                                                                                                                                                                                                                                                                                                                      MD5:48CE4E5587461C0B5653FCED13BA9225
                                                                                                                                                                                                                                                                                                                                                                      SHA1:AA0539FE6C398F2EB169F1B07E6BF61A4F7DB850
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:207DC74336119E3D34878C990EDED0FCE75D93727F6F46519DF9BD7116D68D11
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C07AC3EDEB0D2F758616BB30BCA46140E6DB763A5838EBD24FBA1F0F67B5A6CEF3CDF1B4C86301AAD316C47B899B077C27F60514D4531312E1258C5E53C8B151
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"4bfc1eb6-f636-40d5-877a-26d9ad5d39b1","creationDate":"2024-11-26T02:08:28.088Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.180124142448299
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:ZjMX3D0cbhbVbTbfbRbObtbyEl7nQrGJA6WnSrDtTUd/SkDrE:ZYocNhnzFSJwrFBnSrDhUd/a
                                                                                                                                                                                                                                                                                                                                                                      MD5:48CE4E5587461C0B5653FCED13BA9225
                                                                                                                                                                                                                                                                                                                                                                      SHA1:AA0539FE6C398F2EB169F1B07E6BF61A4F7DB850
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:207DC74336119E3D34878C990EDED0FCE75D93727F6F46519DF9BD7116D68D11
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C07AC3EDEB0D2F758616BB30BCA46140E6DB763A5838EBD24FBA1F0F67B5A6CEF3CDF1B4C86301AAD316C47B899B077C27F60514D4531312E1258C5E53C8B151
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"4bfc1eb6-f636-40d5-877a-26d9ad5d39b1","creationDate":"2024-11-26T02:08:28.088Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):490
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                                                                                                                                                                      MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                                                                                                                                                                      SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                      MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                      SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                      MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                      SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.3107704117207217
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:odf4gAXTIUx2dWoM15AqLN8zm1df4gAXswM+bpoqdWoM15AqLFX1RgmPdf4gAX6g:odq8Ugdw+zydqw6BdwyMdqwadwA1
                                                                                                                                                                                                                                                                                                                                                                      MD5:C8A0BB92641330BB2660D236E3DA7A48
                                                                                                                                                                                                                                                                                                                                                                      SHA1:50B08099723B6103E1568051CA92FBC15024A8BE
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2B09952DE2E09A08CD740E3FAC502093C3F90B8E0E412EFA0C44FA475EEF04B1
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1B23554E5A60BB5353F8619A1530AFD17EBF5619873AACCD9F6782C1AEBB21B1815920D3F788195A538D5996B501A4BE269B7EAC8A68DD416EA6ED66AEAF2BAB
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:...................................FL..................F.@.. ...p.......p.[..?..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IzY......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WzY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WzY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............b.f.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.3107704117207217
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:odf4gAXTIUx2dWoM15AqLN8zm1df4gAXswM+bpoqdWoM15AqLFX1RgmPdf4gAX6g:odq8Ugdw+zydqw6BdwyMdqwadwA1
                                                                                                                                                                                                                                                                                                                                                                      MD5:C8A0BB92641330BB2660D236E3DA7A48
                                                                                                                                                                                                                                                                                                                                                                      SHA1:50B08099723B6103E1568051CA92FBC15024A8BE
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2B09952DE2E09A08CD740E3FAC502093C3F90B8E0E412EFA0C44FA475EEF04B1
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1B23554E5A60BB5353F8619A1530AFD17EBF5619873AACCD9F6782C1AEBB21B1815920D3F788195A538D5996B501A4BE269B7EAC8A68DD416EA6ED66AEAF2BAB
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:...................................FL..................F.@.. ...p.......p.[..?..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IzY......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WzY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WzY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............b.f.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.3107704117207217
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:odf4gAXTIUx2dWoM15AqLN8zm1df4gAXswM+bpoqdWoM15AqLFX1RgmPdf4gAX6g:odq8Ugdw+zydqw6BdwyMdqwadwA1
                                                                                                                                                                                                                                                                                                                                                                      MD5:C8A0BB92641330BB2660D236E3DA7A48
                                                                                                                                                                                                                                                                                                                                                                      SHA1:50B08099723B6103E1568051CA92FBC15024A8BE
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2B09952DE2E09A08CD740E3FAC502093C3F90B8E0E412EFA0C44FA475EEF04B1
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1B23554E5A60BB5353F8619A1530AFD17EBF5619873AACCD9F6782C1AEBB21B1815920D3F788195A538D5996B501A4BE269B7EAC8A68DD416EA6ED66AEAF2BAB
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:...................................FL..................F.@.. ...p.......p.[..?..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IzY......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WzY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WzY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............b.f.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.3107704117207217
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:odf4gAXTIUx2dWoM15AqLN8zm1df4gAXswM+bpoqdWoM15AqLFX1RgmPdf4gAX6g:odq8Ugdw+zydqw6BdwyMdqwadwA1
                                                                                                                                                                                                                                                                                                                                                                      MD5:C8A0BB92641330BB2660D236E3DA7A48
                                                                                                                                                                                                                                                                                                                                                                      SHA1:50B08099723B6103E1568051CA92FBC15024A8BE
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2B09952DE2E09A08CD740E3FAC502093C3F90B8E0E412EFA0C44FA475EEF04B1
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1B23554E5A60BB5353F8619A1530AFD17EBF5619873AACCD9F6782C1AEBB21B1815920D3F788195A538D5996B501A4BE269B7EAC8A68DD416EA6ED66AEAF2BAB
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:...................................FL..................F.@.. ...p.......p.[..?..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IzY......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WzY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WzY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............b.f.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.926502346168862
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakN89E:8S+OfJQPUFpOdwNIOdYVjvYcXaNL7n8P
                                                                                                                                                                                                                                                                                                                                                                      MD5:4964D95A7B081F987C07518F6E422213
                                                                                                                                                                                                                                                                                                                                                                      SHA1:6FAA5D6B2F6F876CBC87C6CA76FBE12A605F76BB
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B0807DF5FD127A8A4705B80F9E2BD7EBD1BAFD3DA6E3A30FF5644D8863589128
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:AE9CB6CEDB8646CB64941A433907BF8936EBAA91A3038419667DED470B9F802B9C4A411CC9ADDD3E6CAE103D15D1AB19F6BE66505F83EF7BFFB40B0FA28BF826
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.926502346168862
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakN89E:8S+OfJQPUFpOdwNIOdYVjvYcXaNL7n8P
                                                                                                                                                                                                                                                                                                                                                                      MD5:4964D95A7B081F987C07518F6E422213
                                                                                                                                                                                                                                                                                                                                                                      SHA1:6FAA5D6B2F6F876CBC87C6CA76FBE12A605F76BB
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B0807DF5FD127A8A4705B80F9E2BD7EBD1BAFD3DA6E3A30FF5644D8863589128
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:AE9CB6CEDB8646CB64941A433907BF8936EBAA91A3038419667DED470B9F802B9C4A411CC9ADDD3E6CAE103D15D1AB19F6BE66505F83EF7BFFB40B0FA28BF826
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                      MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                      SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                      MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                      SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                      MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                                                                                                                                                      SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                      MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                      SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                      MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                      SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                      MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                      SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0732606098942884
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkip8a:DLhesh7Owd4+jip8
                                                                                                                                                                                                                                                                                                                                                                      MD5:E3CB26A6CBD7E34CD1F66DB4B99D62FA
                                                                                                                                                                                                                                                                                                                                                                      SHA1:44B594D0F3738E8885FA276669C2DD0D0E324889
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FC5E5EBF48B1B32C7B16CC1AB0981A0A0A6B76957C11F32C2E90DB3A950DD63B
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:34213B20F4795B48E36475EB94B4344A4BF0104682E546E10F39F2518B43D823D8B27BDC26783063EC24155941C149AEAF7A0C21F74B4F8D2201518937D1C7E3
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.039507240633926154
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:GHlhVD7uBJv9HYPlhVD7uBJvll4l8a9//Ylll4llqlyllel4lt:G7Vqh9HYDVqhlloL9XIwlio
                                                                                                                                                                                                                                                                                                                                                                      MD5:580F0A300478850E249C9A208C4EAD7B
                                                                                                                                                                                                                                                                                                                                                                      SHA1:C623A00AD3A5885E7FF15DFA2926A358884465C8
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:51BCF70088E3C3123A7F81E48C006C6B3D50FD229764A49FF2642279171960DB
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:88D16BEBCC6DA3B797795BEEF8C1012F28D449620BD479053970C8CA75E6F1CD4E57FFA4209721CEF9FF513C16244F695B80672075AAD5DA1D121022200B2747
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:..-......................^G..N.F.2...k%G.5#n....-......................^G..N.F.2...k%G.5#n..........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):163992
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.11793912421221439
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:KIfkgyLxsZ+DjxsMltTAUCF2QWUCZ7CCQE/TKCbCMxsax3wlEVZ2i7+:/MgeQkJtUnWdU+RVxgwZk
                                                                                                                                                                                                                                                                                                                                                                      MD5:405906FC01A521872789E9D4500E4201
                                                                                                                                                                                                                                                                                                                                                                      SHA1:E0A8E4DE317F5C209B56E5B3E38018EE032E49F2
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B82068E7393D5B151C6B49604BD08C8959C960FE36AE62DA318A655B8DA3DDEF
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F7A15267BFB7DAD0F7A4837663DCA970E3D42E14EA656936E699F4A953E2B6BC4F2947C74E6AB1D672FE9E97E926CA5C8B263DA374F5853EBCCE39346FEEC60D
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:7....-...........2...k.I5..<...........2...k....oD.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.495595733422364
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:hnaRtLYbBp6Lhj4qyaaXU6KBg+uNTK5RfGNBw8dLSl:sehqUVHucw80
                                                                                                                                                                                                                                                                                                                                                                      MD5:D2B9A417606D1A439F1E476790055D29
                                                                                                                                                                                                                                                                                                                                                                      SHA1:FDA19B7C15CAD68060A90EC854B9D2914EDA7D23
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8459AECF65A32FFB8081A1B842637619222ED1A203B694DB7606FEE0D841FB35
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:85F911F968D1EAD5ED11800238DFE7E441A321795038342EBF2585403BFFB3DF0E0C717B38C04177A8E19BC1B7E88F9E093CF66EE81DB01A7C0E8754EC343538
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732586878);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732586878);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732586878);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173258
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.495595733422364
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:hnaRtLYbBp6Lhj4qyaaXU6KBg+uNTK5RfGNBw8dLSl:sehqUVHucw80
                                                                                                                                                                                                                                                                                                                                                                      MD5:D2B9A417606D1A439F1E476790055D29
                                                                                                                                                                                                                                                                                                                                                                      SHA1:FDA19B7C15CAD68060A90EC854B9D2914EDA7D23
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8459AECF65A32FFB8081A1B842637619222ED1A203B694DB7606FEE0D841FB35
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:85F911F968D1EAD5ED11800238DFE7E441A321795038342EBF2585403BFFB3DF0E0C717B38C04177A8E19BC1B7E88F9E093CF66EE81DB01A7C0E8754EC343538
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732586878);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732586878);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732586878);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173258
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                                                                                                                                                      MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                                                                                                                                                      SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1566
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.335975934628669
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSHrWLXnIgQDf/pnxQwRlszT5sKtuVo3eHVQj6TQamhujJlOsIomNVn:GUpOxa6YDZnR693eHTQ4JlIUNR4
                                                                                                                                                                                                                                                                                                                                                                      MD5:1851C5D863504978D2AF39044CD5E6F4
                                                                                                                                                                                                                                                                                                                                                                      SHA1:E6448724D2325C6ED1CD022EBAEAF971D4D6B686
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5C876138CCE706402D4F82D80C7D012E194335D725AAFDF4D53FD96113BA6833
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5433819C44299A15D024F24D358D96E4459E26E1BC79CA4B07D17FF8935C8DE195C214BF80DB8C875B77288C5F565F63628D24943810A548DD94BA5ECC8BDD6
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{1f226ed5-5b06-4889-b67b-df5b693ee73a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732586882881,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..A4793...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...54313,"originA...."fi
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1566
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.335975934628669
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSHrWLXnIgQDf/pnxQwRlszT5sKtuVo3eHVQj6TQamhujJlOsIomNVn:GUpOxa6YDZnR693eHTQ4JlIUNR4
                                                                                                                                                                                                                                                                                                                                                                      MD5:1851C5D863504978D2AF39044CD5E6F4
                                                                                                                                                                                                                                                                                                                                                                      SHA1:E6448724D2325C6ED1CD022EBAEAF971D4D6B686
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5C876138CCE706402D4F82D80C7D012E194335D725AAFDF4D53FD96113BA6833
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5433819C44299A15D024F24D358D96E4459E26E1BC79CA4B07D17FF8935C8DE195C214BF80DB8C875B77288C5F565F63628D24943810A548DD94BA5ECC8BDD6
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{1f226ed5-5b06-4889-b67b-df5b693ee73a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732586882881,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..A4793...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...54313,"originA...."fi
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1566
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.335975934628669
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSHrWLXnIgQDf/pnxQwRlszT5sKtuVo3eHVQj6TQamhujJlOsIomNVn:GUpOxa6YDZnR693eHTQ4JlIUNR4
                                                                                                                                                                                                                                                                                                                                                                      MD5:1851C5D863504978D2AF39044CD5E6F4
                                                                                                                                                                                                                                                                                                                                                                      SHA1:E6448724D2325C6ED1CD022EBAEAF971D4D6B686
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5C876138CCE706402D4F82D80C7D012E194335D725AAFDF4D53FD96113BA6833
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5433819C44299A15D024F24D358D96E4459E26E1BC79CA4B07D17FF8935C8DE195C214BF80DB8C875B77288C5F565F63628D24943810A548DD94BA5ECC8BDD6
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{1f226ed5-5b06-4889-b67b-df5b693ee73a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732586882881,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..A4793...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...54313,"originA...."fi
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                      MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                      SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.033827361875236
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:YrSAYY6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycYyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                      MD5:0B84D4B66943092E4728DC5ABCE484A5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:B51314DEBADC4A5EA45DE14FDC3A546FDA584709
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7DF3C5FC77EFD854ED404BE1A08A78D7027F72F50545A0E8FF04E8E998493FD2
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:23FE72689C17D31E82A2306AEC0CECDAAD3DF0D78852E6EA13A3142FEC60322ED357E12D62F6E182B12E02A4DAC0CDB7A5FBDBB8D476FF11C68419793585F1AD
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-26T02:07:43.351Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.033827361875236
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:YrSAYY6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycYyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                      MD5:0B84D4B66943092E4728DC5ABCE484A5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:B51314DEBADC4A5EA45DE14FDC3A546FDA584709
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7DF3C5FC77EFD854ED404BE1A08A78D7027F72F50545A0E8FF04E8E998493FD2
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:23FE72689C17D31E82A2306AEC0CECDAAD3DF0D78852E6EA13A3142FEC60322ED357E12D62F6E182B12E02A4DAC0CDB7A5FBDBB8D476FF11C68419793585F1AD
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-26T02:07:43.351Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.592709957433997
                                                                                                                                                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                      File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                      File size:922'624 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5:396550510e969006e52ea8931b9a79e0
                                                                                                                                                                                                                                                                                                                                                                      SHA1:69a1977c9bc1caefbe14e37dab010b7044f71a23
                                                                                                                                                                                                                                                                                                                                                                      SHA256:da90d008b44097ea1201a68c6d6f4bb294eff9c62486ec0c67dde91d9d9c24ce
                                                                                                                                                                                                                                                                                                                                                                      SHA512:11e081f23121c6cb122c502dd9ef90fd00913ec2c21b077a84d0a3cb2239847096d4541a46b9277facd9ff1188af3cc178af0606427c63fad383c5c2ee7e8a62
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:xqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaRT3:xqDEvCTbMWu7rQYlBQcBiT6rprG8al3
                                                                                                                                                                                                                                                                                                                                                                      TLSH:0F159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13A81D79BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                      File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                      Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                      Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                      Time Stamp:0x67451467 [Tue Nov 26 00:20:55 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                      OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                      OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                      File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                      File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                      Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                      Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                      Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                                                                                                                                                                      call 00007F9554F437E3h
                                                                                                                                                                                                                                                                                                                                                                      jmp 00007F9554F430EFh
                                                                                                                                                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                      call 00007F9554F432CDh
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                      call 00007F9554F4329Ah
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                      and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                                                                                                                                                      mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                      add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                                                                                                                                                      call 00007F9554F45E8Dh
                                                                                                                                                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                                                                                                                                                                      lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                                                                                                                                                      call 00007F9554F45ED8h
                                                                                                                                                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                                                                                                                                                      call 00007F9554F45EC1h
                                                                                                                                                                                                                                                                                                                                                                      test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                                                                                                                                                                      Programming Language:
                                                                                                                                                                                                                                                                                                                                                                      • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xa900.rsrc
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                      .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                      .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                      .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                      .rsrc0xd40000xa9000xaa00fcc95e0d770ed87c67b5bcda917bfb47False0.3728400735294118data5.654349525992465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                      .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                      RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                      RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                      RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                      RT_RCDATA0xdc7b80x1bc8data1.001546681664792
                                                                                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0xde3800x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0xde3f80x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0xde40c0x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0xde4200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                      RT_VERSION0xde4340xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                      RT_MANIFEST0xde5100x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                                                                                                                                                                      WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                      VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                      WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                      COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                      MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                      WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                      PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                      IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                      USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                      UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                      KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                      USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                      GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                      COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                      ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                      SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                      ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                      OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                      EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:51.642879009 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:51.642913103 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:51.643229008 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:51.648199081 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:51.648214102 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:52.883574963 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:52.891350985 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:52.915801048 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:52.926428080 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:52.926436901 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:52.926559925 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:52.926610947 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:52.926832914 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.602803946 CET49738443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.602834940 CET44349738142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.603523970 CET49738443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.604914904 CET49738443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.604928970 CET44349738142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.625876904 CET49739443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.625899076 CET44349739142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.627247095 CET49739443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.628551006 CET49739443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.628566027 CET44349739142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.740952969 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.860841036 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.860913038 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.861095905 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.981053114 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.129154921 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.129170895 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.130822897 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.132625103 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.132638931 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.297859907 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.297869921 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.297945023 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.301148891 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.301160097 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.389331102 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.389350891 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.389902115 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.390050888 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.390064955 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.577251911 CET49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.577282906 CET4434974534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.577435017 CET49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.578706980 CET49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.578720093 CET4434974534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.995449066 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.050039053 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.370563030 CET44349739142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.370764017 CET49739443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.371408939 CET44349739142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.372699976 CET49739443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.377084970 CET49739443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.377090931 CET44349739142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.377182961 CET49739443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.377218962 CET44349739142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.377387047 CET49739443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.388174057 CET44349738142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.388782978 CET44349738142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.394676924 CET49738443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.394695997 CET44349738142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.399310112 CET49738443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.399322987 CET44349738142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.399425030 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.399434090 CET49738443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.399486065 CET44349738142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.399815083 CET49746443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.399826050 CET44349746142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.399947882 CET49738443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.399981022 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.400016069 CET49746443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.402987957 CET49746443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.402997971 CET44349746142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.404999971 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.405005932 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.405064106 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.405129910 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.405203104 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.563095093 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.565572977 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.567212105 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.569927931 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.569931984 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.570322037 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.573050022 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.573127985 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.573213100 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.573318005 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.650599003 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.651396036 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.657449961 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.682939053 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.685219049 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.685234070 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.685429096 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.732084990 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.777357101 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.792433023 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.792711973 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.793812990 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.793876886 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.793951035 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.796782970 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.844988108 CET4434974534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.848020077 CET49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.852096081 CET49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.852102041 CET4434974534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.852176905 CET49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.852221012 CET4434974534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.852436066 CET49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.873583078 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.873596907 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.887692928 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.888473034 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.888720036 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.890022039 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.890033007 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.890219927 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.893415928 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.912563086 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.009041071 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.009160995 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.013329983 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.013402939 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.013545036 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.057140112 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.133443117 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.333739996 CET49751443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.333780050 CET4434975134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.336463928 CET49751443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.337965012 CET49751443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.337980032 CET4434975134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.415014029 CET49752443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.415127993 CET4434975234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.415429115 CET49752443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.416732073 CET49752443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.416765928 CET4434975234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.417104006 CET49753443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.417124033 CET4434975335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.417978048 CET49753443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.418107033 CET49753443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.418121099 CET4434975335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.451335907 CET49754443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.451344967 CET4434975434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.451415062 CET49754443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.452569008 CET49754443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.452579975 CET4434975434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.720805883 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.720863104 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.192436934 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.206445932 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.206459999 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.207982063 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.212548018 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.212552071 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.212649107 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.212670088 CET4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.215168953 CET49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.217345953 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.239231110 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.277081013 CET44349746142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.277427912 CET49746443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.277688980 CET44349746142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.277733088 CET49746443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.281665087 CET49746443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.281671047 CET44349746142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.281795979 CET49746443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.281800985 CET44349746142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.281810999 CET44349746142.250.181.142192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.282363892 CET49746443192.168.2.4142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.337307930 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.339550018 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.339720964 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.459605932 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.596873999 CET4434975134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.598321915 CET49751443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.602186918 CET49751443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.602199078 CET4434975134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.602261066 CET49751443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.602384090 CET4434975134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.602556944 CET49751443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.699347973 CET4434975335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.699424028 CET49753443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.701740026 CET49753443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.701750040 CET4434975335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.701960087 CET4434975335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.704026937 CET49753443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.704116106 CET49753443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.704137087 CET4434975335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.704231977 CET49753443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.755790949 CET4434975234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.755861998 CET49752443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.759864092 CET49752443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.759879112 CET4434975234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.759948015 CET49752443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.760006905 CET4434975234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.760051966 CET49752443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.790874958 CET4434975434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.790973902 CET49754443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.794831038 CET49754443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.794838905 CET4434975434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.794898987 CET49754443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.794960976 CET4434975434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.795320034 CET49754443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:58.477144003 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:58.517394066 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:00.977268934 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:00.977853060 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.097141027 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.097713947 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.131016970 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.131041050 CET4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.131108999 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.132314920 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.132329941 CET4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.194060087 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.194083929 CET4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.194844007 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.194853067 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.195077896 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.195118904 CET4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.195173025 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.195229053 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.195333958 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.196397066 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.196410894 CET4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.196530104 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.196537971 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.196641922 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.196651936 CET4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.301650047 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.302139997 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.356682062 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.356689930 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.390873909 CET4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.395333052 CET4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.406729937 CET4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.412997007 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.413012981 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.417051077 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.417073011 CET4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.417294979 CET4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.419219971 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.419229984 CET4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.419332981 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.419436932 CET4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.421464920 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.421549082 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.421627998 CET4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.422672033 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.422683954 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.422708035 CET49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.453741074 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.459335089 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.459816933 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.462347031 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.462352037 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.462548971 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.463975906 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.464042902 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.464085102 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.475331068 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.475431919 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.475441933 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.475450993 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.499020100 CET4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.499102116 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.502208948 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.502214909 CET4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.502325058 CET4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.502366066 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.502370119 CET4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.502399921 CET49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.342369080 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.462388039 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.646368027 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.646397114 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.646877050 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.647016048 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.647030115 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.671631098 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.716703892 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.899163961 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.901035070 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.901088953 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.901674986 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.903222084 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.903238058 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.019177914 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.223897934 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.279529095 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.903613091 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.903780937 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.928493023 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.928504944 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.928700924 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.928997993 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.929027081 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.929610014 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.929826021 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.929838896 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.931428909 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.931502104 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.931545019 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.931618929 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.032458067 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.071834087 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.079199076 CET49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.079217911 CET4434976834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.079485893 CET49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.080782890 CET49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.080792904 CET4434976834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.112373114 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.112451077 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.152553082 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.190700054 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.190717936 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.190773010 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.190838099 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.190908909 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.191859007 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.356704950 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.396200895 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.404839993 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.451709032 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:07.236078024 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:07.236183882 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:07.327043056 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:07.327060938 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:07.327261925 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:07.329142094 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:07.329232931 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:07.329260111 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:07.330638885 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:07.330660105 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:07.337501049 CET4434976834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:07.337575912 CET49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.128813028 CET49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.128843069 CET4434976834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.128881931 CET49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.129045010 CET4434976834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.129209995 CET49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.172068119 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.172637939 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.292113066 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.292506933 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.497471094 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.498317003 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.542107105 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.542107105 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.702183008 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.718025923 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.822216034 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.838099003 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:09.027774096 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:09.042907000 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:09.074822903 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:09.090429068 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:09.318861961 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:09.438791037 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:09.643409967 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:09.692147970 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.058871031 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.178852081 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.288139105 CET49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.288242102 CET4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.288368940 CET49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.289755106 CET49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.289793015 CET4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.577949047 CET49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.577999115 CET4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.581322908 CET49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.581379890 CET4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.581537008 CET49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.581568003 CET49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.581582069 CET4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.581706047 CET49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.581865072 CET49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.581876040 CET4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.600346088 CET49774443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.600373983 CET4434977435.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.606230974 CET49774443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.607496023 CET49774443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.607536077 CET4434977435.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.644974947 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.718611002 CET49775443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.718636990 CET44349775151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.718883038 CET49775443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.718991995 CET49775443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.719003916 CET44349775151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.747780085 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.747787952 CET4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.747840881 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.749078989 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.749092102 CET4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.764872074 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.547411919 CET4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.548993111 CET49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.552093983 CET49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.552119017 CET4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.552186012 CET49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.552254915 CET4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.552937031 CET49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.554884911 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.674794912 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.792623997 CET4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.792742968 CET49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.795698881 CET49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.795727015 CET4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.795958996 CET4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.797702074 CET49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.797796011 CET49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.797823906 CET4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.797952890 CET49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.864934921 CET4434977435.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.865058899 CET49774443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.868947029 CET49774443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.868976116 CET4434977435.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.869030952 CET49774443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.869129896 CET4434977435.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.869226933 CET49774443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.879163027 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.883548021 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.883799076 CET4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.884476900 CET49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.887129068 CET49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.887140036 CET4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.887365103 CET4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.889652967 CET49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.889719963 CET49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.889765978 CET4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.889858007 CET49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.892623901 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.991297960 CET44349775151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.991379023 CET49775443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.994162083 CET49775443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.994168043 CET44349775151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.994359016 CET44349775151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.996283054 CET49775443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.996377945 CET49775443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.996387005 CET44349775151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.996534109 CET49775443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.003365993 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.003586054 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.003634930 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.003891945 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.004009008 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.004026890 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.004998922 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.005018950 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.005557060 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.005719900 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.005733013 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.006747007 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.006755114 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.007246017 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.007364988 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.007375002 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.009453058 CET4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.009520054 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.012873888 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.012877941 CET4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.012945890 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.012994051 CET4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.013601065 CET49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.023643970 CET49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.023701906 CET4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.023787022 CET49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.023904085 CET49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.023921013 CET4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.030570030 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.208528042 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.235627890 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.240789890 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.287374020 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.360728025 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.564984083 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.619420052 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.261214972 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.261332989 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.263858080 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.263864040 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.264058113 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.266033888 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.266128063 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.266144037 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.268023968 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.269895077 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.279860020 CET4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.279936075 CET49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.282860041 CET49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.282886982 CET4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.283101082 CET4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.285378933 CET49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.285449028 CET49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.285495043 CET4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.285578012 CET49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.306631088 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.306711912 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.308836937 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.308847904 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.309045076 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.309376001 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.309684038 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.311422110 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.311424971 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.311647892 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.312690020 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.312762976 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.312799931 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.314157963 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.314215899 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.314266920 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.315633059 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.315634012 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.389758110 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.594010115 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.596944094 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.637909889 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.716922998 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.921192884 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.970026970 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:32.608747005 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:32.728847980 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:32.925225973 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:33.045279980 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:40.922297001 CET49782443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:40.922334909 CET4434978234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:40.925509930 CET49782443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:40.926701069 CET49782443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:40.926714897 CET4434978234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.239170074 CET4434978234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.239276886 CET49782443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.245027065 CET49782443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.245033979 CET4434978234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.245152950 CET4434978234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.246332884 CET49782443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.246337891 CET4434978234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.246563911 CET49782443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.248351097 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.368242025 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.572546959 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.575855970 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.621169090 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.695765018 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.901118040 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.953288078 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.797646046 CET49794443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.797661066 CET4434979434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.797780037 CET49795443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.797812939 CET4434979534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.797909975 CET49796443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.797933102 CET4434979634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.798655987 CET49794443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.798671961 CET49796443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.798671961 CET49795443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.798820019 CET49794443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.798830986 CET4434979434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.798994064 CET49796443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.799004078 CET4434979634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.799084902 CET49795443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.799103975 CET4434979534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.010309935 CET4434979634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.010596037 CET49796443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.013782024 CET49796443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.013791084 CET4434979634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.013988018 CET4434979634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.015984058 CET49796443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.016073942 CET49796443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.016094923 CET4434979634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.016237020 CET49796443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.019974947 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.055620909 CET4434979434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.055660009 CET4434979534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.055872917 CET49794443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.057050943 CET49795443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.058744907 CET49794443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.058753014 CET4434979434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.058950901 CET4434979434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.061178923 CET49795443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.061192989 CET4434979534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.061419010 CET4434979534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.063874960 CET49794443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.063971043 CET49794443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.063986063 CET4434979434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.064202070 CET49795443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.064290047 CET49795443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.064325094 CET4434979534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.064388037 CET49794443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.064620972 CET49795443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.139883995 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.345304012 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.348150015 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.392036915 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.468111992 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.673949003 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.717032909 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:59.173809052 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:59.293781042 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:59.498176098 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:59.501591921 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:59.552309990 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:59.621640921 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:59.826033115 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:59.868917942 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:09.505248070 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:09.625231028 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:09.837382078 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:09.957413912 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:19.626288891 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:19.746392965 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:19.958453894 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:20.078711033 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:23.315181971 CET49873443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:23.315193892 CET4434987334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:23.315767050 CET49873443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:23.317852974 CET49873443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:23.317862988 CET4434987334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.575145960 CET4434987334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.575256109 CET49873443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.580060005 CET49873443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.580075026 CET4434987334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.580173969 CET4434987334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.580267906 CET49873443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.580272913 CET4434987334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.583290100 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.703211069 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.787337065 CET4434987334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.787451029 CET49873443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.908981085 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.913017035 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.957665920 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:25.033051014 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:25.237768888 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:25.289843082 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:34.910674095 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:35.030647039 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:35.242790937 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:35.363090992 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:45.040013075 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:45.159898043 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:45.367970943 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:45.488013983 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:55.168427944 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:55.327209949 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:55.489634991 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:55.609528065 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:05.327589989 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:05.447527885 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:05.612840891 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:05.732759953 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:15.456031084 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:15.576016903 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:15.741271973 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:15.861268997 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:25.584953070 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:25.708257914 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:25.870234013 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:25.990236998 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:35.714238882 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:35.834378958 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:35.999536037 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:36.119436026 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:45.039429903 CET50048443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:45.039537907 CET4435004834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:45.039778948 CET50048443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:45.041335106 CET50048443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:45.041368961 CET4435004834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:45.842740059 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:45.962718964 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.128118992 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.248045921 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.306725025 CET4435004834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.308283091 CET50048443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.313484907 CET50048443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.313514948 CET4435004834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.313589096 CET50048443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.313704967 CET4435004834.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.314893007 CET50048443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.316457987 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.436361074 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.644273043 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.648019075 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.691991091 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.767908096 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.973387957 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:47.014970064 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:51.643127918 CET5162553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:51.783046007 CET53516251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:51.784679890 CET4969853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:52.106816053 CET53496981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.460270882 CET5591553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.596182108 CET6250153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.599602938 CET53559151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.603450060 CET6413453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.741125107 CET5936353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.743269920 CET53641341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.747140884 CET5814653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.881587029 CET53593631.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.885605097 CET6205253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.887037039 CET53581461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.887617111 CET6080053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.902061939 CET5066453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.024564981 CET53620521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.029249907 CET53608001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.129585981 CET5646153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.249532938 CET5943253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.269763947 CET53564611.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.270862103 CET5875253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.298012018 CET5957853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.388417959 CET53594321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.390402079 CET6411453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.410062075 CET53587521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.529813051 CET53641141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.530622959 CET6510853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.536951065 CET53595781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.537477016 CET6227253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.576523066 CET53506641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.577378035 CET5174453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.670558929 CET53651081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.676506042 CET53622721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.717015982 CET53517441.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.718404055 CET6394953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.858206987 CET53639491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.227294922 CET6346053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.227483034 CET5699853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.366142035 CET53634601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.366153002 CET53569981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.421849966 CET5112053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.865586042 CET6396453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.890685081 CET5676553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.029661894 CET53567651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.030816078 CET5452553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.170058012 CET53545251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.170846939 CET5741453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.279988050 CET6189353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.310041904 CET53574141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.415301085 CET5761653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.418891907 CET53618931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.451769114 CET5322353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.554291010 CET53576161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.555886984 CET5964653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.590686083 CET53532231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.595505953 CET5520453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.695506096 CET53596461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.734688997 CET53552041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.771770954 CET53546681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:00.801827908 CET5116053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:00.941080093 CET53511601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:00.951658010 CET5781653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:00.976901054 CET5343053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:00.977574110 CET5290153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.091092110 CET53578161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.091881990 CET6494753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.115710020 CET53534301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.116241932 CET53529011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.116502047 CET5368053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.116861105 CET5086353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.255431890 CET53536801.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.256227016 CET53508631.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.257323027 CET5047553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.259397030 CET5663653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.396716118 CET53649471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.397058010 CET53504751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.397705078 CET5082453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.398078918 CET53566361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.398467064 CET6257053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.399231911 CET6275553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.537229061 CET53508241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.537894964 CET53625701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.537916899 CET5610953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.538449049 CET5506953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.538522959 CET53627551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.539062023 CET5875553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.677619934 CET53561091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.677856922 CET53587551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.678158045 CET5622553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.678390980 CET53550691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.678483009 CET6045953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.678832054 CET6402253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.817971945 CET53604591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.822114944 CET6150353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.919395924 CET53640221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.964802980 CET53615031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.001928091 CET53562251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.079742908 CET5025053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.218786001 CET53502501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.147234917 CET5852953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.286854982 CET53585291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.287754059 CET6379653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.426676989 CET53637961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.577953100 CET5431953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.578458071 CET5516853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.607418060 CET6098653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.717221975 CET53543191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.717863083 CET53551681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.718821049 CET5088853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.747021914 CET53609861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.747932911 CET6005653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.858751059 CET53508881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.859234095 CET6357753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.887423992 CET53600561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.887923002 CET6345453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.999922991 CET53635771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.027065039 CET53634541.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.555073977 CET5719853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:40.922512054 CET5272353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:41.061516047 CET53527231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.798458099 CET5116853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.938327074 CET53511681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:23.174860954 CET6457853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:23.313849926 CET53645781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:23.315704107 CET5020253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:23.454601049 CET53502021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.583617926 CET5086353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.724591970 CET6547053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:44.673717022 CET6341253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:44.896045923 CET53634121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:44.897403002 CET5577853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:45.038330078 CET53557781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:45.039150000 CET5326753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:45.179662943 CET53532671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.316689014 CET6278653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:51.643127918 CET192.168.2.41.1.1.10x5ba1Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:51.784679890 CET192.168.2.41.1.1.10xe795Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.460270882 CET192.168.2.41.1.1.10x6052Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.596182108 CET192.168.2.41.1.1.10x77ebStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.603450060 CET192.168.2.41.1.1.10x984eStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.741125107 CET192.168.2.41.1.1.10x3918Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.747140884 CET192.168.2.41.1.1.10x7904Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.885605097 CET192.168.2.41.1.1.10x66e4Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.887617111 CET192.168.2.41.1.1.10x1d25Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.902061939 CET192.168.2.41.1.1.10x1555Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.129585981 CET192.168.2.41.1.1.10x6bfeStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.249532938 CET192.168.2.41.1.1.10x451bStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.270862103 CET192.168.2.41.1.1.10xcb13Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.298012018 CET192.168.2.41.1.1.10xc634Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.390402079 CET192.168.2.41.1.1.10x58f3Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.530622959 CET192.168.2.41.1.1.10x8c1Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.537477016 CET192.168.2.41.1.1.10x7e41Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.577378035 CET192.168.2.41.1.1.10x5844Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.718404055 CET192.168.2.41.1.1.10x298bStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.227294922 CET192.168.2.41.1.1.10xa148Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.227483034 CET192.168.2.41.1.1.10xfbebStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.421849966 CET192.168.2.41.1.1.10x95c0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.865586042 CET192.168.2.41.1.1.10x76d2Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.890685081 CET192.168.2.41.1.1.10xa90eStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.030816078 CET192.168.2.41.1.1.10xd53aStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.170846939 CET192.168.2.41.1.1.10xefabStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.279988050 CET192.168.2.41.1.1.10x3d31Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.415301085 CET192.168.2.41.1.1.10x7dd3Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.451769114 CET192.168.2.41.1.1.10x3a01Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.555886984 CET192.168.2.41.1.1.10x4dcfStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.595505953 CET192.168.2.41.1.1.10xad23Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:00.801827908 CET192.168.2.41.1.1.10x9516Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:00.951658010 CET192.168.2.41.1.1.10xf925Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:00.976901054 CET192.168.2.41.1.1.10x4b6fStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:00.977574110 CET192.168.2.41.1.1.10xd5b0Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.091881990 CET192.168.2.41.1.1.10x56a5Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.116502047 CET192.168.2.41.1.1.10xacebStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.116861105 CET192.168.2.41.1.1.10xac2dStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.257323027 CET192.168.2.41.1.1.10x48eeStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.259397030 CET192.168.2.41.1.1.10x5a33Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.397705078 CET192.168.2.41.1.1.10x88d4Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.398467064 CET192.168.2.41.1.1.10xa80fStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.399231911 CET192.168.2.41.1.1.10x20aaStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.537916899 CET192.168.2.41.1.1.10xd30fStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.538449049 CET192.168.2.41.1.1.10x59fcStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.539062023 CET192.168.2.41.1.1.10xeb3Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.678158045 CET192.168.2.41.1.1.10x715eStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.678483009 CET192.168.2.41.1.1.10x1dcdStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.678832054 CET192.168.2.41.1.1.10xd977Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.822114944 CET192.168.2.41.1.1.10x745fStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.079742908 CET192.168.2.41.1.1.10xb02bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.147234917 CET192.168.2.41.1.1.10xa3aaStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.287754059 CET192.168.2.41.1.1.10xdfe4Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.577953100 CET192.168.2.41.1.1.10xfceStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.578458071 CET192.168.2.41.1.1.10xa68dStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.607418060 CET192.168.2.41.1.1.10x9a87Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.718821049 CET192.168.2.41.1.1.10x1682Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.747932911 CET192.168.2.41.1.1.10xf31fStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.859234095 CET192.168.2.41.1.1.10x96fbStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.887923002 CET192.168.2.41.1.1.10x6269Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.555073977 CET192.168.2.41.1.1.10xfce6Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:40.922512054 CET192.168.2.41.1.1.10xc57Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.798458099 CET192.168.2.41.1.1.10x7595Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:23.174860954 CET192.168.2.41.1.1.10xa93aStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:23.315704107 CET192.168.2.41.1.1.10xe8dfStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.583617926 CET192.168.2.41.1.1.10xd0dbStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.724591970 CET192.168.2.41.1.1.10xb242Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:44.673717022 CET192.168.2.41.1.1.10x75ddStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:44.897403002 CET192.168.2.41.1.1.10x260cStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:45.039150000 CET192.168.2.41.1.1.10xc343Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.316689014 CET192.168.2.41.1.1.10x2867Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:51.640119076 CET1.1.1.1192.168.2.40x6605No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:51.783046007 CET1.1.1.1192.168.2.40x5ba1No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.599602938 CET1.1.1.1192.168.2.40x6052No error (0)youtube.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.740031004 CET1.1.1.1192.168.2.40x77ebNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.740031004 CET1.1.1.1192.168.2.40x77ebNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.743269920 CET1.1.1.1192.168.2.40x984eNo error (0)youtube.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.881587029 CET1.1.1.1192.168.2.40x3918No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.887037039 CET1.1.1.1192.168.2.40x7904No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.024564981 CET1.1.1.1192.168.2.40x66e4No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.029249907 CET1.1.1.1192.168.2.40x1d25No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.269763947 CET1.1.1.1192.168.2.40x6bfeNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.297056913 CET1.1.1.1192.168.2.40xfc48No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.297056913 CET1.1.1.1192.168.2.40xfc48No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.388417959 CET1.1.1.1192.168.2.40x451bNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.388417959 CET1.1.1.1192.168.2.40x451bNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.388417959 CET1.1.1.1192.168.2.40x451bNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.529813051 CET1.1.1.1192.168.2.40x58f3No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.536951065 CET1.1.1.1192.168.2.40xc634No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.576523066 CET1.1.1.1192.168.2.40x1555No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.576523066 CET1.1.1.1192.168.2.40x1555No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.670558929 CET1.1.1.1192.168.2.40x8c1No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.717015982 CET1.1.1.1192.168.2.40x5844No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.366142035 CET1.1.1.1192.168.2.40xa148No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.366153002 CET1.1.1.1192.168.2.40xfbebNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.366153002 CET1.1.1.1192.168.2.40xfbebNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.622757912 CET1.1.1.1192.168.2.40x95c0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.622757912 CET1.1.1.1192.168.2.40x95c0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.029661894 CET1.1.1.1192.168.2.40xa90eNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.083462954 CET1.1.1.1192.168.2.40x76d2No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.170058012 CET1.1.1.1192.168.2.40xd53aNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.378144026 CET1.1.1.1192.168.2.40x886eNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.413789034 CET1.1.1.1192.168.2.40xf19aNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.413789034 CET1.1.1.1192.168.2.40xf19aNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.418891907 CET1.1.1.1192.168.2.40x3d31No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.418891907 CET1.1.1.1192.168.2.40x3d31No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.554291010 CET1.1.1.1192.168.2.40x7dd3No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.590686083 CET1.1.1.1192.168.2.40x3a01No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:00.941080093 CET1.1.1.1192.168.2.40x9516No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:00.941080093 CET1.1.1.1192.168.2.40x9516No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:00.941080093 CET1.1.1.1192.168.2.40x9516No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.091092110 CET1.1.1.1192.168.2.40xf925No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.115710020 CET1.1.1.1192.168.2.40x4b6fNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.115710020 CET1.1.1.1192.168.2.40x4b6fNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.115710020 CET1.1.1.1192.168.2.40x4b6fNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.115710020 CET1.1.1.1192.168.2.40x4b6fNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.115710020 CET1.1.1.1192.168.2.40x4b6fNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.115710020 CET1.1.1.1192.168.2.40x4b6fNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.115710020 CET1.1.1.1192.168.2.40x4b6fNo error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.115710020 CET1.1.1.1192.168.2.40x4b6fNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.116241932 CET1.1.1.1192.168.2.40xd5b0No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.116241932 CET1.1.1.1192.168.2.40xd5b0No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.130136967 CET1.1.1.1192.168.2.40x3b22No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.255431890 CET1.1.1.1192.168.2.40xacebNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.255431890 CET1.1.1.1192.168.2.40xacebNo error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.255431890 CET1.1.1.1192.168.2.40xacebNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.255431890 CET1.1.1.1192.168.2.40xacebNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.255431890 CET1.1.1.1192.168.2.40xacebNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.255431890 CET1.1.1.1192.168.2.40xacebNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.255431890 CET1.1.1.1192.168.2.40xacebNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.256227016 CET1.1.1.1192.168.2.40xac2dNo error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.397058010 CET1.1.1.1192.168.2.40x48eeNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.398078918 CET1.1.1.1192.168.2.40x5a33No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.398078918 CET1.1.1.1192.168.2.40x5a33No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.398078918 CET1.1.1.1192.168.2.40x5a33No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.398078918 CET1.1.1.1192.168.2.40x5a33No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.537229061 CET1.1.1.1192.168.2.40x88d4No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.537229061 CET1.1.1.1192.168.2.40x88d4No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.537894964 CET1.1.1.1192.168.2.40xa80fNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.537894964 CET1.1.1.1192.168.2.40xa80fNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.537894964 CET1.1.1.1192.168.2.40xa80fNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.537894964 CET1.1.1.1192.168.2.40xa80fNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.537894964 CET1.1.1.1192.168.2.40xa80fNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.538522959 CET1.1.1.1192.168.2.40x20aaNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.677619934 CET1.1.1.1192.168.2.40xd30fNo error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.677856922 CET1.1.1.1192.168.2.40xeb3No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.678390980 CET1.1.1.1192.168.2.40x59fcNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.678390980 CET1.1.1.1192.168.2.40x59fcNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.678390980 CET1.1.1.1192.168.2.40x59fcNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.678390980 CET1.1.1.1192.168.2.40x59fcNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:02.001928091 CET1.1.1.1192.168.2.40x715eNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.286854982 CET1.1.1.1192.168.2.40xa3aaNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.717863083 CET1.1.1.1192.168.2.40xa68dNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.717863083 CET1.1.1.1192.168.2.40xa68dNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.717863083 CET1.1.1.1192.168.2.40xa68dNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.717863083 CET1.1.1.1192.168.2.40xa68dNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.747021914 CET1.1.1.1192.168.2.40x9a87No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.747021914 CET1.1.1.1192.168.2.40x9a87No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.858751059 CET1.1.1.1192.168.2.40x1682No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.858751059 CET1.1.1.1192.168.2.40x1682No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.858751059 CET1.1.1.1192.168.2.40x1682No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.858751059 CET1.1.1.1192.168.2.40x1682No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.887423992 CET1.1.1.1192.168.2.40xf31fNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.999922991 CET1.1.1.1192.168.2.40x96fbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.999922991 CET1.1.1.1192.168.2.40x96fbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.999922991 CET1.1.1.1192.168.2.40x96fbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.999922991 CET1.1.1.1192.168.2.40x96fbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.694948912 CET1.1.1.1192.168.2.40xfce6No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.694948912 CET1.1.1.1192.168.2.40xfce6No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.895010948 CET1.1.1.1192.168.2.40x2703No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.895010948 CET1.1.1.1192.168.2.40x2703No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:49.796576023 CET1.1.1.1192.168.2.40xe646No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:23.313849926 CET1.1.1.1192.168.2.40xa93aNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.723320007 CET1.1.1.1192.168.2.40xd0dbNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.723320007 CET1.1.1.1192.168.2.40xd0dbNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:25.125961065 CET1.1.1.1192.168.2.40xb242No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:25.125961065 CET1.1.1.1192.168.2.40xb242No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:44.896045923 CET1.1.1.1192.168.2.40x75ddNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:45.038330078 CET1.1.1.1192.168.2.40x260cNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.455415964 CET1.1.1.1192.168.2.40x2867No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.455415964 CET1.1.1.1192.168.2.40x2867No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      0192.168.2.44974034.107.221.82807824C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:53.861095905 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:54.995449066 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 71321
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.563095093 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.887692928 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 71322
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      1192.168.2.44974734.107.221.82807824C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:55.792711973 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      2192.168.2.44974934.107.221.82807824C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:56.013545036 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.192436934 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 57490
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:00.977268934 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.301650047 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 57494
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.342369080 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.671631098 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 57497
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.032458067 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.356704950 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 57499
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.172068119 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.497471094 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 57501
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.702183008 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:09.027774096 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 57501
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:09.318861961 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:09.643409967 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 57502
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.644974947 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.883548021 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.208528042 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 57514
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.240789890 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.564984083 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 57514
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.596944094 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.921192884 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 57515
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:32.925225973 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.575855970 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.901118040 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 57535
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.348150015 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.673949003 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 57544
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:59.501591921 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:59.826033115 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 57552
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:09.837382078 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:19.958453894 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.913017035 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:25.237768888 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 57578
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:35.242790937 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:45.367970943 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:55.489634991 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:05.612840891 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:15.741271973 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:25.870234013 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.648019075 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.973387957 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 08:50:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 57659
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      3192.168.2.44975634.107.221.82807824C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:57.339720964 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:48:58.477144003 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 71325
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:00.977853060 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:01.302139997 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 71328
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:04.899163961 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:05.223897934 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 71332
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.071834087 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:06.396200895 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 71333
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.172637939 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.498317003 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 71335
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:08.718025923 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:09.042907000 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 71335
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:19.058871031 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.554884911 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.879163027 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 71347
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:20.892623901 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:21.235627890 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 71348
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.269895077 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:22.594010115 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 71349
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:32.608747005 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.248351097 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:42.572546959 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 71369
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.019974947 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:51.345304012 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 71378
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:59.173809052 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:49:59.498176098 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 71386
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:09.505248070 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:19.626288891 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.583290100 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:24.908981085 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 71411
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:34.910674095 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:45.040013075 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:50:55.168427944 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:05.327589989 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:15.456031084 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:25.584953070 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.316457987 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Nov 26, 2024 01:51:46.644273043 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Age: 71493
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                                                                                                                                      Start time:19:48:44
                                                                                                                                                                                                                                                                                                                                                                      Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x5c0000
                                                                                                                                                                                                                                                                                                                                                                      File size:922'624 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:396550510E969006E52EA8931B9A79E0
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                                                                                                                                                                      Start time:19:48:44
                                                                                                                                                                                                                                                                                                                                                                      Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x200000
                                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                                                                                                                                      Start time:19:48:44
                                                                                                                                                                                                                                                                                                                                                                      Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                                                                                                                                                      Start time:19:48:46
                                                                                                                                                                                                                                                                                                                                                                      Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x200000
                                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                                                                                                                                                                                                      Start time:19:48:46
                                                                                                                                                                                                                                                                                                                                                                      Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:5
                                                                                                                                                                                                                                                                                                                                                                      Start time:19:48:46
                                                                                                                                                                                                                                                                                                                                                                      Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x200000
                                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                                                                                                                                                                      Start time:19:48:46
                                                                                                                                                                                                                                                                                                                                                                      Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                                                                                                                                                                      Start time:19:48:47
                                                                                                                                                                                                                                                                                                                                                                      Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x200000
                                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                                                                                                                                                                      Start time:19:48:47
                                                                                                                                                                                                                                                                                                                                                                      Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                                                                                                                                                                      Start time:19:48:47
                                                                                                                                                                                                                                                                                                                                                                      Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                      Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x200000
                                                                                                                                                                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                                                                                                                                                                      Start time:19:48:47
                                                                                                                                                                                                                                                                                                                                                                      Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                                                                                                                                                                      Start time:19:48:47
                                                                                                                                                                                                                                                                                                                                                                      Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                                                                                                                                                                                      Start time:19:48:47
                                                                                                                                                                                                                                                                                                                                                                      Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                                                                                                                                                                                      Start time:19:48:47
                                                                                                                                                                                                                                                                                                                                                                      Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                      Target ID:15
                                                                                                                                                                                                                                                                                                                                                                      Start time:19:48:48
                                                                                                                                                                                                                                                                                                                                                                      Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2208 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {db83fbeb-70a2-415c-a953-7e22e98abec0} 7824 "\\.\pipe\gecko-crash-server-pipe.7824" 1fbd416db10 socket
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                      Target ID:16
                                                                                                                                                                                                                                                                                                                                                                      Start time:19:48:50
                                                                                                                                                                                                                                                                                                                                                                      Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4496 -parentBuildID 20230927232528 -prefsHandle 4488 -prefMapHandle 4484 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f860fbe6-ec8e-4a4f-a1d6-0b39b6fa37a0} 7824 "\\.\pipe\gecko-crash-server-pipe.7824" 1fbe6298210 rdd
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                      Target ID:17
                                                                                                                                                                                                                                                                                                                                                                      Start time:19:48:55
                                                                                                                                                                                                                                                                                                                                                                      Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4880 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4852 -prefMapHandle 2596 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {55e9d9f9-db94-4c76-89f1-84360c2f0d61} 7824 "\\.\pipe\gecko-crash-server-pipe.7824" 1fbe5520f10 utility
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                                                                                                                                                        Execution Coverage:2.2%
                                                                                                                                                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                        Signature Coverage:6.5%
                                                                                                                                                                                                                                                                                                                                                                        Total number of Nodes:1611
                                                                                                                                                                                                                                                                                                                                                                        Total number of Limit Nodes:55
                                                                                                                                                                                                                                                                                                                                                                        execution_graph 94308 5cdefc 94311 5c1d6f 94308->94311 94310 5cdf07 94312 5c1d8c 94311->94312 94320 5c1f6f 94312->94320 94314 5c1da6 94315 602759 94314->94315 94317 5c1e36 94314->94317 94318 5c1dc2 94314->94318 94324 63359c 82 API calls __wsopen_s 94315->94324 94317->94310 94318->94317 94323 5c289a 23 API calls 94318->94323 94325 5cec40 94320->94325 94322 5c1f98 94322->94314 94323->94317 94324->94317 94342 5cec76 ISource 94325->94342 94326 5dfddb 22 API calls 94326->94342 94327 5e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94327->94342 94328 614beb 94356 63359c 82 API calls __wsopen_s 94328->94356 94330 5cfef7 94341 5ced9d ISource 94330->94341 94352 5ca8c7 22 API calls __fread_nolock 94330->94352 94332 614600 94332->94341 94351 5ca8c7 22 API calls __fread_nolock 94332->94351 94333 614b0b 94354 63359c 82 API calls __wsopen_s 94333->94354 94334 5ca8c7 22 API calls 94334->94342 94338 5e0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94338->94342 94341->94322 94342->94326 94342->94327 94342->94328 94342->94330 94342->94332 94342->94333 94342->94334 94342->94338 94342->94341 94343 5cfbe3 94342->94343 94344 5ca961 22 API calls 94342->94344 94346 5e00a3 29 API calls pre_c_initialization 94342->94346 94348 5cf3ae ISource 94342->94348 94349 5d01e0 348 API calls 2 library calls 94342->94349 94350 5d06a0 41 API calls ISource 94342->94350 94343->94341 94345 614bdc 94343->94345 94343->94348 94344->94342 94355 63359c 82 API calls __wsopen_s 94345->94355 94346->94342 94348->94341 94353 63359c 82 API calls __wsopen_s 94348->94353 94349->94342 94350->94342 94351->94341 94352->94341 94353->94341 94354->94341 94355->94328 94356->94341 94357 612a00 94373 5cd7b0 ISource 94357->94373 94358 5cdb11 PeekMessageW 94358->94373 94359 5cd807 GetInputState 94359->94358 94359->94373 94361 611cbe TranslateAcceleratorW 94361->94373 94362 5cdb8f PeekMessageW 94362->94373 94363 5cda04 timeGetTime 94363->94373 94364 5cdb73 TranslateMessage DispatchMessageW 94364->94362 94365 5cdbaf Sleep 94365->94373 94366 612b74 Sleep 94379 612a51 94366->94379 94369 611dda timeGetTime 94518 5de300 23 API calls 94369->94518 94372 612c0b GetExitCodeProcess 94377 612c21 WaitForSingleObject 94372->94377 94378 612c37 CloseHandle 94372->94378 94373->94358 94373->94359 94373->94361 94373->94362 94373->94363 94373->94364 94373->94365 94373->94366 94373->94369 94374 5cd9d5 94373->94374 94373->94379 94384 5cec40 348 API calls 94373->94384 94389 5cdd50 94373->94389 94396 5d1310 94373->94396 94453 5cbf40 94373->94453 94511 5dedf6 94373->94511 94516 5cdfd0 348 API calls 3 library calls 94373->94516 94517 5de551 timeGetTime 94373->94517 94519 633a2a 23 API calls 94373->94519 94520 63359c 82 API calls __wsopen_s 94373->94520 94375 6529bf GetForegroundWindow 94375->94379 94377->94373 94377->94378 94378->94379 94379->94372 94379->94373 94379->94374 94379->94375 94380 612ca9 Sleep 94379->94380 94521 645658 23 API calls 94379->94521 94522 62e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 94379->94522 94523 5de551 timeGetTime 94379->94523 94524 62d4dc CreateToolhelp32Snapshot Process32FirstW 94379->94524 94380->94373 94384->94373 94390 5cdd6f 94389->94390 94391 5cdd83 94389->94391 94534 5cd260 94390->94534 94566 63359c 82 API calls __wsopen_s 94391->94566 94393 5cdd7a 94393->94373 94395 612f75 94395->94395 94397 5d1376 94396->94397 94398 5d17b0 94396->94398 94399 616331 94397->94399 94400 5d1390 94397->94400 94647 5e0242 5 API calls __Init_thread_wait 94398->94647 94667 64709c 348 API calls 94399->94667 94608 5d1940 94400->94608 94404 5d17ba 94407 5d17fb 94404->94407 94648 5c9cb3 94404->94648 94406 61633d 94406->94373 94411 616346 94407->94411 94413 5d182c 94407->94413 94408 5d1940 9 API calls 94410 5d13b6 94408->94410 94410->94407 94412 5d13ec 94410->94412 94668 63359c 82 API calls __wsopen_s 94411->94668 94412->94411 94418 5d1408 __fread_nolock 94412->94418 94655 5caceb 94413->94655 94416 5d1839 94665 5dd217 348 API calls 94416->94665 94417 5d17d4 94654 5e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94417->94654 94418->94416 94421 61636e 94418->94421 94428 5dfddb 22 API calls 94418->94428 94430 5dfe0b 22 API calls 94418->94430 94435 5cec40 348 API calls 94418->94435 94436 5d152f 94418->94436 94437 6163b2 94418->94437 94440 616369 94418->94440 94669 63359c 82 API calls __wsopen_s 94421->94669 94423 6163d1 94671 645745 54 API calls _wcslen 94423->94671 94424 5d153c 94425 5d1940 9 API calls 94424->94425 94427 5d1549 94425->94427 94431 6164fa 94427->94431 94433 5d1940 9 API calls 94427->94433 94428->94418 94429 5d1872 94666 5dfaeb 23 API calls 94429->94666 94430->94418 94431->94440 94673 63359c 82 API calls __wsopen_s 94431->94673 94438 5d1563 94433->94438 94435->94418 94436->94423 94436->94424 94670 63359c 82 API calls __wsopen_s 94437->94670 94438->94431 94443 5d15c7 ISource 94438->94443 94672 5ca8c7 22 API calls __fread_nolock 94438->94672 94440->94373 94442 5d1940 9 API calls 94442->94443 94443->94429 94443->94431 94443->94440 94443->94442 94445 5d167b ISource 94443->94445 94618 5df645 94443->94618 94625 64abf7 94443->94625 94630 651591 94443->94630 94633 64ab67 94443->94633 94636 635c5a 94443->94636 94641 64a2ea 94443->94641 94444 5d171d 94444->94373 94445->94444 94646 5dce17 22 API calls ISource 94445->94646 94874 5cadf0 94453->94874 94455 5cbf9d 94456 5cbfa9 94455->94456 94457 6104b6 94455->94457 94458 5cc01e 94456->94458 94459 6104c6 94456->94459 94892 63359c 82 API calls __wsopen_s 94457->94892 94879 5cac91 94458->94879 94893 63359c 82 API calls __wsopen_s 94459->94893 94463 627120 22 API calls 94478 5cc039 ISource __fread_nolock 94463->94478 94464 5cc7da 94468 5dfe0b 22 API calls 94464->94468 94473 5cc808 __fread_nolock 94468->94473 94470 6104f5 94474 61055a 94470->94474 94894 5dd217 348 API calls 94470->94894 94477 5dfe0b 22 API calls 94473->94477 94497 5cc603 94474->94497 94895 63359c 82 API calls __wsopen_s 94474->94895 94475 5caf8a 22 API calls 94475->94478 94476 61091a 94904 633209 23 API calls 94476->94904 94508 5cc350 ISource __fread_nolock 94477->94508 94478->94463 94478->94464 94478->94470 94478->94473 94478->94474 94478->94475 94478->94476 94481 5cec40 348 API calls 94478->94481 94482 6108a5 94478->94482 94486 610591 94478->94486 94487 6108f6 94478->94487 94491 5cbbe0 40 API calls 94478->94491 94493 5caceb 23 API calls 94478->94493 94494 5cc237 94478->94494 94478->94497 94499 5dfddb 22 API calls 94478->94499 94504 6109bf 94478->94504 94509 5dfe0b 22 API calls 94478->94509 94883 5cad81 94478->94883 94897 627099 22 API calls __fread_nolock 94478->94897 94898 645745 54 API calls _wcslen 94478->94898 94899 5daa42 22 API calls ISource 94478->94899 94900 62f05c 40 API calls 94478->94900 94901 5ca993 41 API calls 94478->94901 94481->94478 94483 5cec40 348 API calls 94482->94483 94485 6108cf 94483->94485 94485->94497 94902 5ca81b 41 API calls 94485->94902 94896 63359c 82 API calls __wsopen_s 94486->94896 94903 63359c 82 API calls __wsopen_s 94487->94903 94491->94478 94493->94478 94495 5cc253 94494->94495 94905 5ca8c7 22 API calls __fread_nolock 94494->94905 94498 610976 94495->94498 94502 5cc297 ISource 94495->94502 94497->94373 94501 5caceb 23 API calls 94498->94501 94499->94478 94501->94504 94503 5caceb 23 API calls 94502->94503 94502->94504 94505 5cc335 94503->94505 94504->94497 94906 63359c 82 API calls __wsopen_s 94504->94906 94505->94504 94506 5cc342 94505->94506 94890 5ca704 22 API calls ISource 94506->94890 94510 5cc3ac 94508->94510 94891 5dce17 22 API calls ISource 94508->94891 94509->94478 94510->94373 94512 5dee09 94511->94512 94513 5dee12 94511->94513 94512->94373 94513->94512 94514 5dee36 IsDialogMessageW 94513->94514 94515 61efaf GetClassLongW 94513->94515 94514->94512 94514->94513 94515->94513 94515->94514 94516->94373 94517->94373 94518->94373 94519->94373 94520->94373 94521->94379 94522->94379 94523->94379 94921 62def7 94524->94921 94526 62d5db CloseHandle 94526->94379 94527 62d529 Process32NextW 94527->94526 94528 62d522 94527->94528 94528->94526 94528->94527 94529 5ca961 22 API calls 94528->94529 94530 5c9cb3 22 API calls 94528->94530 94927 5c525f 22 API calls 94528->94927 94928 5c6350 22 API calls 94528->94928 94929 5dce60 41 API calls 94528->94929 94529->94528 94530->94528 94535 5cec40 348 API calls 94534->94535 94555 5cd29d 94535->94555 94536 611bc4 94592 63359c 82 API calls __wsopen_s 94536->94592 94538 5cd30b ISource 94538->94393 94539 5cd3c3 94540 5cd3ce 94539->94540 94541 5cd6d5 94539->94541 94567 5dfddb 94540->94567 94541->94538 94550 5dfe0b 22 API calls 94541->94550 94542 5cd5ff 94544 611bb5 94542->94544 94545 5cd614 94542->94545 94591 645705 23 API calls 94544->94591 94548 5dfddb 22 API calls 94545->94548 94546 5cd4b8 94578 5dfe0b 94546->94578 94559 5cd46a 94548->94559 94549 5dfddb 22 API calls 94549->94555 94553 5cd3d5 __fread_nolock 94550->94553 94552 5dfddb 22 API calls 94554 5cd3f6 94552->94554 94553->94552 94553->94554 94561 5cd429 ISource __fread_nolock 94554->94561 94577 5cbec0 348 API calls 94554->94577 94555->94536 94555->94538 94555->94539 94555->94541 94555->94546 94555->94549 94555->94561 94557 611ba4 94590 63359c 82 API calls __wsopen_s 94557->94590 94559->94393 94560 5c1f6f 348 API calls 94560->94561 94561->94542 94561->94557 94561->94559 94561->94560 94562 611b7f 94561->94562 94564 611b5d 94561->94564 94589 63359c 82 API calls __wsopen_s 94562->94589 94588 63359c 82 API calls __wsopen_s 94564->94588 94566->94395 94568 5dfde0 94567->94568 94570 5dfdfa 94568->94570 94573 5dfdfc 94568->94573 94593 5eea0c 94568->94593 94600 5e4ead 7 API calls 2 library calls 94568->94600 94570->94553 94572 5e066d 94602 5e32a4 RaiseException 94572->94602 94573->94572 94601 5e32a4 RaiseException 94573->94601 94576 5e068a 94576->94553 94577->94561 94581 5dfddb 94578->94581 94579 5eea0c ___std_exception_copy 21 API calls 94579->94581 94580 5dfdfa 94580->94561 94581->94579 94581->94580 94583 5dfdfc 94581->94583 94605 5e4ead 7 API calls 2 library calls 94581->94605 94587 5e066d 94583->94587 94606 5e32a4 RaiseException 94583->94606 94586 5e068a 94586->94561 94607 5e32a4 RaiseException 94587->94607 94588->94559 94589->94559 94590->94559 94591->94536 94592->94538 94598 5f3820 _abort 94593->94598 94594 5f385e 94604 5ef2d9 20 API calls __dosmaperr 94594->94604 94596 5f3849 RtlAllocateHeap 94597 5f385c 94596->94597 94596->94598 94597->94568 94598->94594 94598->94596 94603 5e4ead 7 API calls 2 library calls 94598->94603 94600->94568 94601->94572 94602->94576 94603->94598 94604->94597 94605->94581 94606->94587 94607->94586 94609 5d195d 94608->94609 94610 5d1981 94608->94610 94617 5d13a0 94609->94617 94676 5e0242 5 API calls __Init_thread_wait 94609->94676 94674 5e0242 5 API calls __Init_thread_wait 94610->94674 94613 5d198b 94613->94609 94675 5e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94613->94675 94614 5d8727 94614->94617 94677 5e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94614->94677 94617->94408 94678 5cb567 94618->94678 94620 5df659 94621 5df661 timeGetTime 94620->94621 94622 61f2dc Sleep 94620->94622 94623 5cb567 39 API calls 94621->94623 94624 5df677 94623->94624 94624->94443 94684 64aff9 94625->94684 94627 64ac54 94627->94443 94628 64ac0c 94628->94627 94629 5caceb 23 API calls 94628->94629 94629->94627 94833 652ad8 94630->94833 94632 65159f 94632->94443 94634 64aff9 217 API calls 94633->94634 94635 64ab79 94634->94635 94635->94443 94637 5c7510 53 API calls 94636->94637 94638 635c6d 94637->94638 94867 62dbbe lstrlenW 94638->94867 94640 635c77 94640->94443 94642 5c7510 53 API calls 94641->94642 94643 64a306 94642->94643 94644 62d4dc 47 API calls 94643->94644 94645 64a315 94644->94645 94645->94443 94646->94445 94647->94404 94649 5c9cc2 _wcslen 94648->94649 94650 5dfe0b 22 API calls 94649->94650 94651 5c9cea __fread_nolock 94650->94651 94652 5dfddb 22 API calls 94651->94652 94653 5c9d00 94652->94653 94653->94417 94654->94407 94656 5cacf9 94655->94656 94664 5cad2a ISource 94655->94664 94657 5cad55 94656->94657 94658 5cad01 ISource 94656->94658 94657->94664 94872 5ca8c7 22 API calls __fread_nolock 94657->94872 94660 60fa48 94658->94660 94661 5cad21 94658->94661 94658->94664 94660->94664 94873 5dce17 22 API calls ISource 94660->94873 94662 60fa3a VariantClear 94661->94662 94661->94664 94662->94664 94664->94416 94665->94429 94666->94429 94667->94406 94668->94440 94669->94440 94670->94440 94671->94438 94672->94443 94673->94440 94674->94613 94675->94609 94676->94614 94677->94617 94679 5cb578 94678->94679 94680 5cb57f 94678->94680 94679->94680 94683 5e62d1 39 API calls 94679->94683 94680->94620 94682 5cb5c2 94682->94620 94683->94682 94685 64b01d ___scrt_fastfail 94684->94685 94686 64b094 94685->94686 94687 64b058 94685->94687 94689 5cb567 39 API calls 94686->94689 94694 64b08b 94686->94694 94688 5cb567 39 API calls 94687->94688 94690 64b063 94688->94690 94693 64b0a5 94689->94693 94690->94694 94698 5cb567 39 API calls 94690->94698 94691 64b0ed 94775 5c7510 94691->94775 94697 5cb567 39 API calls 94693->94697 94694->94691 94695 5cb567 39 API calls 94694->94695 94695->94691 94697->94694 94700 64b078 94698->94700 94701 5cb567 39 API calls 94700->94701 94701->94694 94702 64b115 94703 64b11f 94702->94703 94704 64b1d8 94702->94704 94706 5c7510 53 API calls 94703->94706 94705 64b20a GetCurrentDirectoryW 94704->94705 94707 5c7510 53 API calls 94704->94707 94708 5dfe0b 22 API calls 94705->94708 94709 64b130 94706->94709 94710 64b1ef 94707->94710 94711 64b22f GetCurrentDirectoryW 94708->94711 94712 5c7620 22 API calls 94709->94712 94713 5c7620 22 API calls 94710->94713 94714 64b23c 94711->94714 94715 64b13a 94712->94715 94716 64b1f9 _wcslen 94713->94716 94718 64b275 94714->94718 94805 5c9c6e 22 API calls 94714->94805 94717 5c7510 53 API calls 94715->94717 94716->94705 94716->94718 94719 64b14b 94717->94719 94726 64b287 94718->94726 94727 64b28b 94718->94727 94721 5c7620 22 API calls 94719->94721 94723 64b155 94721->94723 94722 64b255 94806 5c9c6e 22 API calls 94722->94806 94725 5c7510 53 API calls 94723->94725 94729 64b166 94725->94729 94731 64b2f8 94726->94731 94732 64b39a CreateProcessW 94726->94732 94808 6307c0 10 API calls 94727->94808 94728 64b265 94807 5c9c6e 22 API calls 94728->94807 94734 5c7620 22 API calls 94729->94734 94811 6211c8 39 API calls 94731->94811 94774 64b32f _wcslen 94732->94774 94737 64b170 94734->94737 94735 64b294 94809 6306e6 10 API calls 94735->94809 94740 64b1a6 GetSystemDirectoryW 94737->94740 94744 5c7510 53 API calls 94737->94744 94739 64b2fd 94742 64b323 94739->94742 94743 64b32a 94739->94743 94746 5dfe0b 22 API calls 94740->94746 94741 64b2aa 94810 6305a7 8 API calls 94741->94810 94812 621201 128 API calls 2 library calls 94742->94812 94813 6214ce 6 API calls 94743->94813 94748 64b187 94744->94748 94751 64b1cb GetSystemDirectoryW 94746->94751 94753 5c7620 22 API calls 94748->94753 94750 64b2d0 94750->94726 94751->94714 94752 64b328 94752->94774 94756 64b191 _wcslen 94753->94756 94754 64b3d6 GetLastError 94766 64b41a 94754->94766 94755 64b42f CloseHandle 94757 64b43f 94755->94757 94767 64b49a 94755->94767 94756->94714 94756->94740 94759 64b446 CloseHandle 94757->94759 94760 64b451 94757->94760 94759->94760 94762 64b463 94760->94762 94763 64b458 CloseHandle 94760->94763 94761 64b4a6 94761->94766 94764 64b475 94762->94764 94765 64b46a CloseHandle 94762->94765 94763->94762 94814 6309d9 34 API calls 94764->94814 94765->94764 94802 630175 94766->94802 94767->94761 94772 64b4d2 CloseHandle 94767->94772 94771 64b486 94815 64b536 25 API calls 94771->94815 94772->94766 94774->94754 94774->94755 94776 5c7525 94775->94776 94792 5c7522 94775->94792 94777 5c752d 94776->94777 94779 5c755b 94776->94779 94816 5e51c6 26 API calls 94777->94816 94780 6050f6 94779->94780 94783 5c756d 94779->94783 94788 60500f 94779->94788 94819 5e5183 26 API calls 94780->94819 94781 5c753d 94787 5dfddb 22 API calls 94781->94787 94817 5dfb21 51 API calls 94783->94817 94785 60510e 94785->94785 94789 5c7547 94787->94789 94791 5dfe0b 22 API calls 94788->94791 94797 605088 94788->94797 94790 5c9cb3 22 API calls 94789->94790 94790->94792 94794 605058 94791->94794 94798 5c7620 94792->94798 94793 5dfddb 22 API calls 94795 60507f 94793->94795 94794->94793 94796 5c9cb3 22 API calls 94795->94796 94796->94797 94818 5dfb21 51 API calls 94797->94818 94799 5c762a _wcslen 94798->94799 94800 5dfe0b 22 API calls 94799->94800 94801 5c763f 94800->94801 94801->94702 94820 63030f 94802->94820 94805->94722 94806->94728 94807->94718 94808->94735 94809->94741 94810->94750 94811->94739 94812->94752 94813->94774 94814->94771 94815->94767 94816->94781 94817->94781 94818->94780 94819->94785 94821 630321 CloseHandle 94820->94821 94822 630329 94820->94822 94821->94822 94823 630336 94822->94823 94824 63032e CloseHandle 94822->94824 94825 630343 94823->94825 94826 63033b CloseHandle 94823->94826 94824->94823 94827 630350 94825->94827 94828 630348 CloseHandle 94825->94828 94826->94825 94829 630355 CloseHandle 94827->94829 94830 63035d 94827->94830 94828->94827 94829->94830 94831 630362 CloseHandle 94830->94831 94832 63017d 94830->94832 94831->94832 94832->94628 94834 5caceb 23 API calls 94833->94834 94835 652af3 94834->94835 94836 652b1d 94835->94836 94837 652aff 94835->94837 94844 5c6b57 94836->94844 94838 5c7510 53 API calls 94837->94838 94840 652b0c 94838->94840 94841 652b1b 94840->94841 94843 5ca8c7 22 API calls __fread_nolock 94840->94843 94841->94632 94843->94841 94845 604ba1 94844->94845 94846 5c6b67 _wcslen 94844->94846 94857 5c93b2 94845->94857 94849 5c6b7d 94846->94849 94850 5c6ba2 94846->94850 94848 604baa 94848->94848 94856 5c6f34 22 API calls 94849->94856 94852 5dfddb 22 API calls 94850->94852 94854 5c6bae 94852->94854 94853 5c6b85 __fread_nolock 94853->94841 94855 5dfe0b 22 API calls 94854->94855 94855->94853 94856->94853 94858 5c93c9 __fread_nolock 94857->94858 94859 5c93c0 94857->94859 94858->94848 94859->94858 94861 5caec9 94859->94861 94862 5caedc 94861->94862 94866 5caed9 __fread_nolock 94861->94866 94863 5dfddb 22 API calls 94862->94863 94864 5caee7 94863->94864 94865 5dfe0b 22 API calls 94864->94865 94865->94866 94866->94858 94868 62dc06 94867->94868 94869 62dbdc GetFileAttributesW 94867->94869 94868->94640 94869->94868 94870 62dbe8 FindFirstFileW 94869->94870 94870->94868 94871 62dbf9 FindClose 94870->94871 94871->94868 94872->94664 94873->94664 94875 5cae01 94874->94875 94878 5cae1c ISource 94874->94878 94876 5caec9 22 API calls 94875->94876 94877 5cae09 CharUpperBuffW 94876->94877 94877->94878 94878->94455 94880 5cacae 94879->94880 94882 5cacd1 94880->94882 94907 63359c 82 API calls __wsopen_s 94880->94907 94882->94478 94884 60fadb 94883->94884 94885 5cad92 94883->94885 94886 5dfddb 22 API calls 94885->94886 94887 5cad99 94886->94887 94908 5cadcd 94887->94908 94890->94508 94891->94508 94892->94459 94893->94497 94894->94474 94895->94497 94896->94497 94897->94478 94898->94478 94899->94478 94900->94478 94901->94478 94902->94487 94903->94497 94904->94494 94905->94495 94906->94497 94907->94882 94912 5caddd 94908->94912 94909 5cadb6 94909->94478 94910 5dfddb 22 API calls 94910->94912 94912->94909 94912->94910 94914 5cadcd 22 API calls 94912->94914 94915 5ca961 94912->94915 94920 5ca8c7 22 API calls __fread_nolock 94912->94920 94914->94912 94916 5dfe0b 22 API calls 94915->94916 94917 5ca976 94916->94917 94918 5dfddb 22 API calls 94917->94918 94919 5ca984 94918->94919 94919->94912 94920->94912 94925 62df02 94921->94925 94922 62df19 94931 5e62fb 39 API calls 94922->94931 94925->94922 94926 62df1f 94925->94926 94930 5e63b2 GetStringTypeW _strftime 94925->94930 94926->94528 94927->94528 94928->94528 94929->94528 94930->94925 94931->94926 94932 602402 94935 5c1410 94932->94935 94936 5c144f mciSendStringW 94935->94936 94937 6024b8 DestroyWindow 94935->94937 94938 5c146b 94936->94938 94939 5c16c6 94936->94939 94949 6024c4 94937->94949 94940 5c1479 94938->94940 94938->94949 94939->94938 94941 5c16d5 UnregisterHotKey 94939->94941 94968 5c182e 94940->94968 94941->94939 94943 6024e2 FindClose 94943->94949 94944 6024d8 94944->94949 94974 5c6246 CloseHandle 94944->94974 94946 602509 94950 60252d 94946->94950 94951 60251c FreeLibrary 94946->94951 94948 5c148e 94948->94950 94956 5c149c 94948->94956 94949->94943 94949->94944 94949->94946 94952 602541 VirtualFree 94950->94952 94957 5c1509 94950->94957 94951->94946 94952->94950 94953 5c14f8 CoUninitialize 94953->94957 94954 602589 94960 602598 ISource 94954->94960 94975 6332eb 6 API calls ISource 94954->94975 94956->94953 94957->94954 94958 5c1514 94957->94958 94972 5c1944 VirtualFreeEx CloseHandle 94958->94972 94964 602627 94960->94964 94976 6264d4 22 API calls ISource 94960->94976 94962 5c153a 94962->94960 94963 5c161f 94962->94963 94963->94964 94965 5c166d 94963->94965 94964->94964 94965->94964 94973 5c1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 94965->94973 94967 5c16c1 94969 5c183b 94968->94969 94970 5c1480 94969->94970 94977 62702a 22 API calls 94969->94977 94970->94946 94970->94948 94972->94962 94973->94967 94974->94944 94975->94954 94976->94960 94977->94969 94978 5fcabc 94979 5fcace 94978->94979 94980 5fcac5 94978->94980 94982 5fc9bb 94980->94982 95002 5f2d74 GetLastError 94982->95002 94984 5fc9c8 95023 5fcada 94984->95023 94986 5fc9d0 95032 5fc74f 94986->95032 94989 5fc9e7 94989->94979 94992 5fca2a 95048 5f29c8 94992->95048 94994 5fca1d 94996 5fca25 94994->94996 94999 5fca42 94994->94999 95047 5ef2d9 20 API calls __dosmaperr 94996->95047 94998 5fca6e 94998->94992 95054 5fc625 26 API calls 94998->95054 94999->94998 95000 5f29c8 _free 20 API calls 94999->95000 95000->94998 95003 5f2d8a 95002->95003 95004 5f2d96 95002->95004 95055 5f320e 11 API calls 2 library calls 95003->95055 95056 5f4c7d 20 API calls 2 library calls 95004->95056 95007 5f2d90 95007->95004 95009 5f2ddf SetLastError 95007->95009 95008 5f2da2 95010 5f2daa 95008->95010 95057 5f3264 11 API calls 2 library calls 95008->95057 95009->94984 95012 5f29c8 _free 20 API calls 95010->95012 95014 5f2db0 95012->95014 95013 5f2dbf 95013->95010 95015 5f2dc6 95013->95015 95016 5f2deb SetLastError 95014->95016 95058 5f2be6 20 API calls _abort 95015->95058 95059 5f28a7 38 API calls _abort 95016->95059 95018 5f2dd1 95020 5f29c8 _free 20 API calls 95018->95020 95022 5f2dd8 95020->95022 95022->95009 95022->95016 95024 5fcae6 __FrameHandler3::FrameUnwindToState 95023->95024 95025 5f2d74 _abort 38 API calls 95024->95025 95026 5fcaf0 95025->95026 95029 5fcb74 __fread_nolock 95026->95029 95031 5f29c8 _free 20 API calls 95026->95031 95060 5f28a7 38 API calls _abort 95026->95060 95061 5f2f5e EnterCriticalSection 95026->95061 95062 5fcb6b LeaveCriticalSection _abort 95026->95062 95029->94986 95031->95026 95063 5e49a5 95032->95063 95035 5fc782 95037 5fc799 95035->95037 95038 5fc787 GetACP 95035->95038 95036 5fc770 GetOEMCP 95036->95037 95037->94989 95039 5f3820 95037->95039 95038->95037 95040 5f385e 95039->95040 95041 5f382e _abort 95039->95041 95074 5ef2d9 20 API calls __dosmaperr 95040->95074 95041->95040 95043 5f3849 RtlAllocateHeap 95041->95043 95073 5e4ead 7 API calls 2 library calls 95041->95073 95043->95041 95044 5f385c 95043->95044 95044->94992 95046 5fcb7c 51 API calls 2 library calls 95044->95046 95046->94994 95047->94992 95049 5f29d3 RtlFreeHeap 95048->95049 95050 5f29fc _free 95048->95050 95049->95050 95051 5f29e8 95049->95051 95050->94989 95075 5ef2d9 20 API calls __dosmaperr 95051->95075 95053 5f29ee GetLastError 95053->95050 95054->94992 95055->95007 95056->95008 95057->95013 95058->95018 95061->95026 95062->95026 95064 5e49c2 95063->95064 95070 5e49b8 95063->95070 95065 5f2d74 _abort 38 API calls 95064->95065 95064->95070 95066 5e49e3 95065->95066 95071 5f2ec3 38 API calls _strftime 95066->95071 95068 5e49fc 95072 5f2ef0 38 API calls _strftime 95068->95072 95070->95035 95070->95036 95071->95068 95072->95070 95073->95041 95074->95044 95075->95053 95076 5cf7bf 95077 5cfcb6 95076->95077 95078 5cf7d3 95076->95078 95079 5caceb 23 API calls 95077->95079 95080 5cfcc2 95078->95080 95081 5dfddb 22 API calls 95078->95081 95079->95080 95082 5caceb 23 API calls 95080->95082 95083 5cf7e5 95081->95083 95085 5cfd3d 95082->95085 95083->95080 95084 5cf83e 95083->95084 95083->95085 95087 5d1310 348 API calls 95084->95087 95109 5ced9d ISource 95084->95109 95113 631155 22 API calls 95085->95113 95108 5cec76 ISource 95087->95108 95088 5dfddb 22 API calls 95088->95108 95090 5cfef7 95090->95109 95115 5ca8c7 22 API calls __fread_nolock 95090->95115 95092 614600 95092->95109 95114 5ca8c7 22 API calls __fread_nolock 95092->95114 95093 614b0b 95117 63359c 82 API calls __wsopen_s 95093->95117 95099 5ca8c7 22 API calls 95099->95108 95100 5cfbe3 95102 614bdc 95100->95102 95100->95109 95110 5cf3ae ISource 95100->95110 95101 5ca961 22 API calls 95101->95108 95118 63359c 82 API calls __wsopen_s 95102->95118 95103 5e00a3 29 API calls pre_c_initialization 95103->95108 95105 5e0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95105->95108 95106 614beb 95119 63359c 82 API calls __wsopen_s 95106->95119 95107 5e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95107->95108 95108->95088 95108->95090 95108->95092 95108->95093 95108->95099 95108->95100 95108->95101 95108->95103 95108->95105 95108->95106 95108->95107 95108->95109 95108->95110 95111 5d01e0 348 API calls 2 library calls 95108->95111 95112 5d06a0 41 API calls ISource 95108->95112 95110->95109 95116 63359c 82 API calls __wsopen_s 95110->95116 95111->95108 95112->95108 95113->95109 95114->95109 95115->95109 95116->95109 95117->95109 95118->95106 95119->95109 95120 5c1098 95125 5c42de 95120->95125 95124 5c10a7 95126 5ca961 22 API calls 95125->95126 95127 5c42f5 GetVersionExW 95126->95127 95128 5c6b57 22 API calls 95127->95128 95129 5c4342 95128->95129 95130 5c93b2 22 API calls 95129->95130 95142 5c4378 95129->95142 95131 5c436c 95130->95131 95146 5c37a0 95131->95146 95132 5c441b GetCurrentProcess IsWow64Process 95134 5c4437 95132->95134 95135 5c444f LoadLibraryA 95134->95135 95136 603824 GetSystemInfo 95134->95136 95137 5c449c GetSystemInfo 95135->95137 95138 5c4460 GetProcAddress 95135->95138 95139 5c4476 95137->95139 95138->95137 95141 5c4470 GetNativeSystemInfo 95138->95141 95143 5c447a FreeLibrary 95139->95143 95144 5c109d 95139->95144 95140 6037df 95141->95139 95142->95132 95142->95140 95143->95144 95145 5e00a3 29 API calls __onexit 95144->95145 95145->95124 95147 5c37ae 95146->95147 95148 5c93b2 22 API calls 95147->95148 95149 5c37c2 95148->95149 95149->95142 95150 5df698 95151 5df6a2 95150->95151 95156 5df6c3 95150->95156 95159 5caf8a 95151->95159 95153 5df6b2 95155 5caf8a 22 API calls 95153->95155 95157 5df6c2 95155->95157 95158 61f2f8 95156->95158 95167 624d4a 22 API calls ISource 95156->95167 95160 5caf98 95159->95160 95166 5cafc0 ISource 95159->95166 95161 5cafa6 95160->95161 95163 5caf8a 22 API calls 95160->95163 95162 5cafac 95161->95162 95164 5caf8a 22 API calls 95161->95164 95162->95166 95168 5cb090 95162->95168 95163->95161 95164->95162 95166->95153 95167->95156 95169 5cb09b ISource 95168->95169 95171 5cb0d6 ISource 95169->95171 95172 5dce17 22 API calls ISource 95169->95172 95171->95166 95172->95171 95173 5e03fb 95174 5e0407 __FrameHandler3::FrameUnwindToState 95173->95174 95202 5dfeb1 95174->95202 95176 5e0561 95232 5e083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95176->95232 95178 5e040e 95178->95176 95180 5e0438 95178->95180 95179 5e0568 95225 5e4e52 95179->95225 95191 5e0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95180->95191 95213 5f247d 95180->95213 95187 5e0457 95189 5e04d8 95221 5e0959 95189->95221 95191->95189 95228 5e4e1a 38 API calls 2 library calls 95191->95228 95193 5e04de 95194 5e04f3 95193->95194 95229 5e0992 GetModuleHandleW 95194->95229 95196 5e04fa 95196->95179 95197 5e04fe 95196->95197 95198 5e0507 95197->95198 95230 5e4df5 28 API calls _abort 95197->95230 95231 5e0040 13 API calls 2 library calls 95198->95231 95201 5e050f 95201->95187 95203 5dfeba 95202->95203 95234 5e0698 IsProcessorFeaturePresent 95203->95234 95205 5dfec6 95235 5e2c94 10 API calls 3 library calls 95205->95235 95207 5dfecb 95208 5dfecf 95207->95208 95236 5f2317 95207->95236 95208->95178 95211 5dfee6 95211->95178 95215 5f2494 95213->95215 95214 5e0a8c _ValidateLocalCookies 5 API calls 95216 5e0451 95214->95216 95215->95214 95216->95187 95217 5f2421 95216->95217 95218 5f2450 95217->95218 95219 5e0a8c _ValidateLocalCookies 5 API calls 95218->95219 95220 5f2479 95219->95220 95220->95191 95252 5e2340 95221->95252 95223 5e096c GetStartupInfoW 95224 5e097f 95223->95224 95224->95193 95254 5e4bcf 95225->95254 95228->95189 95229->95196 95230->95198 95231->95201 95232->95179 95234->95205 95235->95207 95240 5fd1f6 95236->95240 95239 5e2cbd 8 API calls 3 library calls 95239->95208 95243 5fd20f 95240->95243 95242 5dfed8 95242->95211 95242->95239 95244 5e0a8c 95243->95244 95245 5e0a97 IsProcessorFeaturePresent 95244->95245 95246 5e0a95 95244->95246 95248 5e0c5d 95245->95248 95246->95242 95251 5e0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95248->95251 95250 5e0d40 95250->95242 95251->95250 95253 5e2357 95252->95253 95253->95223 95253->95253 95255 5e4bdb _abort 95254->95255 95256 5e4bf4 95255->95256 95257 5e4be2 95255->95257 95278 5f2f5e EnterCriticalSection 95256->95278 95293 5e4d29 GetModuleHandleW 95257->95293 95260 5e4be7 95260->95256 95294 5e4d6d GetModuleHandleExW 95260->95294 95263 5e4c70 95266 5e4c88 95263->95266 95272 5f2421 _abort 5 API calls 95263->95272 95273 5f2421 _abort 5 API calls 95266->95273 95267 5e4cb6 95285 5e4ce8 95267->95285 95268 5e4ce2 95302 601d29 5 API calls _ValidateLocalCookies 95268->95302 95272->95266 95276 5e4c99 95273->95276 95274 5e4bfb 95274->95263 95274->95276 95279 5f21a8 95274->95279 95282 5e4cd9 95276->95282 95278->95274 95303 5f1ee1 95279->95303 95322 5f2fa6 LeaveCriticalSection 95282->95322 95284 5e4cb2 95284->95267 95284->95268 95323 5f360c 95285->95323 95288 5e4d16 95291 5e4d6d _abort 8 API calls 95288->95291 95289 5e4cf6 GetPEB 95289->95288 95290 5e4d06 GetCurrentProcess TerminateProcess 95289->95290 95290->95288 95292 5e4d1e ExitProcess 95291->95292 95293->95260 95295 5e4dba 95294->95295 95296 5e4d97 GetProcAddress 95294->95296 95297 5e4dc9 95295->95297 95298 5e4dc0 FreeLibrary 95295->95298 95301 5e4dac 95296->95301 95299 5e0a8c _ValidateLocalCookies 5 API calls 95297->95299 95298->95297 95300 5e4bf3 95299->95300 95300->95256 95301->95295 95306 5f1e90 95303->95306 95305 5f1f05 95305->95263 95307 5f1e9c __FrameHandler3::FrameUnwindToState 95306->95307 95314 5f2f5e EnterCriticalSection 95307->95314 95309 5f1eaa 95315 5f1f31 95309->95315 95313 5f1ec8 __fread_nolock 95313->95305 95314->95309 95316 5f1f51 95315->95316 95320 5f1f59 95315->95320 95317 5e0a8c _ValidateLocalCookies 5 API calls 95316->95317 95318 5f1eb7 95317->95318 95321 5f1ed5 LeaveCriticalSection _abort 95318->95321 95319 5f29c8 _free 20 API calls 95319->95316 95320->95316 95320->95319 95321->95313 95322->95284 95324 5f3627 95323->95324 95325 5f3631 95323->95325 95327 5e0a8c _ValidateLocalCookies 5 API calls 95324->95327 95330 5f2fd7 5 API calls 2 library calls 95325->95330 95328 5e4cf2 95327->95328 95328->95288 95328->95289 95329 5f3648 95329->95324 95330->95329 95331 602ba5 95332 5c2b25 95331->95332 95333 602baf 95331->95333 95359 5c2b83 7 API calls 95332->95359 95377 5c3a5a 95333->95377 95336 602bb8 95339 5c9cb3 22 API calls 95336->95339 95341 602bc6 95339->95341 95340 5c2b2f 95342 5c2b44 95340->95342 95363 5c3837 95340->95363 95343 602bf5 95341->95343 95344 602bce 95341->95344 95349 5c2b5f 95342->95349 95373 5c30f2 95342->95373 95347 5c33c6 22 API calls 95343->95347 95384 5c33c6 95344->95384 95358 602bf1 GetForegroundWindow ShellExecuteW 95347->95358 95355 5c2b66 SetCurrentDirectoryW 95349->95355 95353 602be7 95356 5c33c6 22 API calls 95353->95356 95354 602c26 95354->95349 95357 5c2b7a 95355->95357 95356->95358 95358->95354 95394 5c2cd4 7 API calls 95359->95394 95361 5c2b2a 95362 5c2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95361->95362 95362->95340 95364 5c3862 ___scrt_fastfail 95363->95364 95395 5c4212 95364->95395 95367 5c38e8 95369 603386 Shell_NotifyIconW 95367->95369 95370 5c3906 Shell_NotifyIconW 95367->95370 95399 5c3923 95370->95399 95372 5c391c 95372->95342 95374 5c3154 95373->95374 95375 5c3104 ___scrt_fastfail 95373->95375 95374->95349 95376 5c3123 Shell_NotifyIconW 95375->95376 95376->95374 95430 601f50 95377->95430 95380 5c9cb3 22 API calls 95381 5c3a8d 95380->95381 95432 5c3aa2 95381->95432 95383 5c3a97 95383->95336 95385 5c33dd 95384->95385 95386 6030bb 95384->95386 95448 5c33ee 95385->95448 95388 5dfddb 22 API calls 95386->95388 95390 6030c5 _wcslen 95388->95390 95389 5c33e8 95393 5c6350 22 API calls 95389->95393 95391 5dfe0b 22 API calls 95390->95391 95392 6030fe __fread_nolock 95391->95392 95393->95353 95394->95361 95396 6035a4 95395->95396 95397 5c38b7 95395->95397 95396->95397 95398 6035ad DestroyIcon 95396->95398 95397->95367 95421 62c874 42 API calls _strftime 95397->95421 95398->95397 95400 5c393f 95399->95400 95401 5c3a13 95399->95401 95422 5c6270 95400->95422 95401->95372 95404 603393 LoadStringW 95407 6033ad 95404->95407 95405 5c395a 95406 5c6b57 22 API calls 95405->95406 95408 5c396f 95406->95408 95416 5c3994 ___scrt_fastfail 95407->95416 95428 5ca8c7 22 API calls __fread_nolock 95407->95428 95409 5c397c 95408->95409 95410 6033c9 95408->95410 95409->95407 95412 5c3986 95409->95412 95429 5c6350 22 API calls 95410->95429 95427 5c6350 22 API calls 95412->95427 95415 6033d7 95415->95416 95417 5c33c6 22 API calls 95415->95417 95418 5c39f9 Shell_NotifyIconW 95416->95418 95419 6033f9 95417->95419 95418->95401 95420 5c33c6 22 API calls 95419->95420 95420->95416 95421->95367 95423 5dfe0b 22 API calls 95422->95423 95424 5c6295 95423->95424 95425 5dfddb 22 API calls 95424->95425 95426 5c394d 95425->95426 95426->95404 95426->95405 95427->95416 95428->95416 95429->95415 95431 5c3a67 GetModuleFileNameW 95430->95431 95431->95380 95433 601f50 __wsopen_s 95432->95433 95434 5c3aaf GetFullPathNameW 95433->95434 95435 5c3ace 95434->95435 95436 5c3ae9 95434->95436 95437 5c6b57 22 API calls 95435->95437 95442 5ca6c3 95436->95442 95439 5c3ada 95437->95439 95440 5c37a0 22 API calls 95439->95440 95441 5c3ae6 95440->95441 95441->95383 95443 5ca6dd 95442->95443 95444 5ca6d0 95442->95444 95445 5dfddb 22 API calls 95443->95445 95444->95439 95446 5ca6e7 95445->95446 95447 5dfe0b 22 API calls 95446->95447 95447->95444 95449 5c33fe _wcslen 95448->95449 95450 60311d 95449->95450 95451 5c3411 95449->95451 95453 5dfddb 22 API calls 95450->95453 95458 5ca587 95451->95458 95455 603127 95453->95455 95454 5c341e __fread_nolock 95454->95389 95456 5dfe0b 22 API calls 95455->95456 95457 603157 __fread_nolock 95456->95457 95459 5ca59d 95458->95459 95462 5ca598 __fread_nolock 95458->95462 95460 60f80f 95459->95460 95461 5dfe0b 22 API calls 95459->95461 95461->95462 95462->95454 95463 5c105b 95468 5c344d 95463->95468 95465 5c106a 95499 5e00a3 29 API calls __onexit 95465->95499 95467 5c1074 95469 5c345d __wsopen_s 95468->95469 95470 5ca961 22 API calls 95469->95470 95471 5c3513 95470->95471 95472 5c3a5a 24 API calls 95471->95472 95473 5c351c 95472->95473 95500 5c3357 95473->95500 95476 5c33c6 22 API calls 95477 5c3535 95476->95477 95506 5c515f 95477->95506 95480 5ca961 22 API calls 95481 5c354d 95480->95481 95482 5ca6c3 22 API calls 95481->95482 95483 5c3556 RegOpenKeyExW 95482->95483 95484 603176 RegQueryValueExW 95483->95484 95489 5c3578 95483->95489 95485 603193 95484->95485 95486 60320c RegCloseKey 95484->95486 95487 5dfe0b 22 API calls 95485->95487 95486->95489 95498 60321e _wcslen 95486->95498 95488 6031ac 95487->95488 95512 5c5722 95488->95512 95489->95465 95492 6031d4 95493 5c6b57 22 API calls 95492->95493 95495 6031ee ISource 95493->95495 95494 5c4c6d 22 API calls 95494->95498 95495->95486 95496 5c9cb3 22 API calls 95496->95498 95497 5c515f 22 API calls 95497->95498 95498->95489 95498->95494 95498->95496 95498->95497 95499->95467 95501 601f50 __wsopen_s 95500->95501 95502 5c3364 GetFullPathNameW 95501->95502 95503 5c3386 95502->95503 95504 5c6b57 22 API calls 95503->95504 95505 5c33a4 95504->95505 95505->95476 95507 5c516e 95506->95507 95511 5c518f __fread_nolock 95506->95511 95509 5dfe0b 22 API calls 95507->95509 95508 5dfddb 22 API calls 95510 5c3544 95508->95510 95509->95511 95510->95480 95511->95508 95513 5dfddb 22 API calls 95512->95513 95514 5c5734 RegQueryValueExW 95513->95514 95514->95492 95514->95495 95515 5c3156 95518 5c3170 95515->95518 95519 5c3187 95518->95519 95520 5c318c 95519->95520 95521 5c31eb 95519->95521 95559 5c31e9 95519->95559 95525 5c3199 95520->95525 95526 5c3265 PostQuitMessage 95520->95526 95523 602dfb 95521->95523 95524 5c31f1 95521->95524 95522 5c31d0 DefWindowProcW 95547 5c316a 95522->95547 95573 5c18e2 10 API calls 95523->95573 95529 5c321d SetTimer RegisterWindowMessageW 95524->95529 95530 5c31f8 95524->95530 95527 5c31a4 95525->95527 95528 602e7c 95525->95528 95526->95547 95533 5c31ae 95527->95533 95534 602e68 95527->95534 95576 62bf30 34 API calls ___scrt_fastfail 95528->95576 95535 5c3246 CreatePopupMenu 95529->95535 95529->95547 95537 602d9c 95530->95537 95538 5c3201 KillTimer 95530->95538 95532 602e1c 95574 5de499 42 API calls 95532->95574 95540 5c31b9 95533->95540 95541 602e4d 95533->95541 95563 62c161 95534->95563 95535->95547 95543 602da1 95537->95543 95544 602dd7 MoveWindow 95537->95544 95545 5c30f2 Shell_NotifyIconW 95538->95545 95548 5c31c4 95540->95548 95549 5c3253 95540->95549 95541->95522 95575 620ad7 22 API calls 95541->95575 95542 602e8e 95542->95522 95542->95547 95550 602dc6 SetFocus 95543->95550 95551 602da7 95543->95551 95544->95547 95552 5c3214 95545->95552 95548->95522 95560 5c30f2 Shell_NotifyIconW 95548->95560 95571 5c326f 44 API calls ___scrt_fastfail 95549->95571 95550->95547 95551->95548 95554 602db0 95551->95554 95570 5c3c50 DeleteObject DestroyWindow 95552->95570 95572 5c18e2 10 API calls 95554->95572 95557 5c3263 95557->95547 95559->95522 95561 602e41 95560->95561 95562 5c3837 49 API calls 95561->95562 95562->95559 95564 62c276 95563->95564 95565 62c179 ___scrt_fastfail 95563->95565 95564->95547 95566 5c3923 24 API calls 95565->95566 95568 62c1a0 95566->95568 95567 62c25f KillTimer SetTimer 95567->95564 95568->95567 95569 62c251 Shell_NotifyIconW 95568->95569 95569->95567 95570->95547 95571->95557 95572->95547 95573->95532 95574->95548 95575->95559 95576->95542 95577 5c2e37 95578 5ca961 22 API calls 95577->95578 95579 5c2e4d 95578->95579 95656 5c4ae3 95579->95656 95581 5c2e6b 95582 5c3a5a 24 API calls 95581->95582 95583 5c2e7f 95582->95583 95584 5c9cb3 22 API calls 95583->95584 95585 5c2e8c 95584->95585 95670 5c4ecb 95585->95670 95588 602cb0 95710 632cf9 95588->95710 95589 5c2ead 95692 5ca8c7 22 API calls __fread_nolock 95589->95692 95591 602cc3 95593 602ccf 95591->95593 95736 5c4f39 95591->95736 95597 5c4f39 68 API calls 95593->95597 95594 5c2ec3 95693 5c6f88 22 API calls 95594->95693 95599 602ce5 95597->95599 95598 5c2ecf 95600 5c9cb3 22 API calls 95598->95600 95742 5c3084 22 API calls 95599->95742 95601 5c2edc 95600->95601 95694 5ca81b 41 API calls 95601->95694 95604 5c2eec 95606 5c9cb3 22 API calls 95604->95606 95605 602d02 95743 5c3084 22 API calls 95605->95743 95608 5c2f12 95606->95608 95695 5ca81b 41 API calls 95608->95695 95609 602d1e 95611 5c3a5a 24 API calls 95609->95611 95613 602d44 95611->95613 95612 5c2f21 95616 5ca961 22 API calls 95612->95616 95744 5c3084 22 API calls 95613->95744 95615 602d50 95745 5ca8c7 22 API calls __fread_nolock 95615->95745 95618 5c2f3f 95616->95618 95696 5c3084 22 API calls 95618->95696 95619 602d5e 95746 5c3084 22 API calls 95619->95746 95622 5c2f4b 95697 5e4a28 40 API calls 2 library calls 95622->95697 95623 602d6d 95747 5ca8c7 22 API calls __fread_nolock 95623->95747 95625 5c2f59 95625->95599 95626 5c2f63 95625->95626 95698 5e4a28 40 API calls 2 library calls 95626->95698 95629 602d83 95748 5c3084 22 API calls 95629->95748 95630 5c2f6e 95630->95605 95632 5c2f78 95630->95632 95699 5e4a28 40 API calls 2 library calls 95632->95699 95633 602d90 95635 5c2f83 95635->95609 95636 5c2f8d 95635->95636 95700 5e4a28 40 API calls 2 library calls 95636->95700 95638 5c2f98 95639 5c2fdc 95638->95639 95701 5c3084 22 API calls 95638->95701 95639->95623 95640 5c2fe8 95639->95640 95640->95633 95704 5c63eb 22 API calls 95640->95704 95642 5c2fbf 95702 5ca8c7 22 API calls __fread_nolock 95642->95702 95644 5c2ff8 95705 5c6a50 22 API calls 95644->95705 95647 5c2fcd 95703 5c3084 22 API calls 95647->95703 95648 5c3006 95706 5c70b0 23 API calls 95648->95706 95653 5c3021 95654 5c3065 95653->95654 95707 5c6f88 22 API calls 95653->95707 95708 5c70b0 23 API calls 95653->95708 95709 5c3084 22 API calls 95653->95709 95657 5c4af0 __wsopen_s 95656->95657 95658 5c6b57 22 API calls 95657->95658 95659 5c4b22 95657->95659 95658->95659 95669 5c4b58 95659->95669 95749 5c4c6d 95659->95749 95661 5c4c6d 22 API calls 95661->95669 95662 5c9cb3 22 API calls 95665 5c4c52 95662->95665 95663 5c4c5e 95663->95581 95664 5c9cb3 22 API calls 95664->95669 95666 5c515f 22 API calls 95665->95666 95666->95663 95667 5c515f 22 API calls 95667->95669 95668 5c4c29 95668->95662 95668->95663 95669->95661 95669->95664 95669->95667 95669->95668 95752 5c4e90 LoadLibraryA 95670->95752 95675 5c4ef6 LoadLibraryExW 95760 5c4e59 LoadLibraryA 95675->95760 95676 603ccf 95677 5c4f39 68 API calls 95676->95677 95679 603cd6 95677->95679 95681 5c4e59 3 API calls 95679->95681 95684 603cde 95681->95684 95683 5c4f20 95683->95684 95685 5c4f2c 95683->95685 95782 5c50f5 95684->95782 95686 5c4f39 68 API calls 95685->95686 95688 5c2ea5 95686->95688 95688->95588 95688->95589 95691 603d05 95692->95594 95693->95598 95694->95604 95695->95612 95696->95622 95697->95625 95698->95630 95699->95635 95700->95638 95701->95642 95702->95647 95703->95639 95704->95644 95705->95648 95706->95653 95707->95653 95708->95653 95709->95653 95711 632d15 95710->95711 95712 5c511f 64 API calls 95711->95712 95713 632d29 95712->95713 95915 632e66 95713->95915 95716 5c50f5 40 API calls 95717 632d56 95716->95717 95718 5c50f5 40 API calls 95717->95718 95719 632d66 95718->95719 95720 5c50f5 40 API calls 95719->95720 95721 632d81 95720->95721 95722 5c50f5 40 API calls 95721->95722 95723 632d9c 95722->95723 95724 5c511f 64 API calls 95723->95724 95725 632db3 95724->95725 95726 5eea0c ___std_exception_copy 21 API calls 95725->95726 95727 632dba 95726->95727 95728 5eea0c ___std_exception_copy 21 API calls 95727->95728 95729 632dc4 95728->95729 95730 5c50f5 40 API calls 95729->95730 95731 632dd8 95730->95731 95732 6328fe 27 API calls 95731->95732 95734 632dee 95732->95734 95733 632d3f 95733->95591 95734->95733 95921 6322ce 79 API calls 95734->95921 95737 5c4f43 95736->95737 95738 5c4f4a 95736->95738 95922 5ee678 95737->95922 95740 5c4f59 95738->95740 95741 5c4f6a FreeLibrary 95738->95741 95740->95593 95741->95740 95742->95605 95743->95609 95744->95615 95745->95619 95746->95623 95747->95629 95748->95633 95750 5caec9 22 API calls 95749->95750 95751 5c4c78 95750->95751 95751->95659 95753 5c4ea8 GetProcAddress 95752->95753 95754 5c4ec6 95752->95754 95755 5c4eb8 95753->95755 95757 5ee5eb 95754->95757 95755->95754 95756 5c4ebf FreeLibrary 95755->95756 95756->95754 95790 5ee52a 95757->95790 95759 5c4eea 95759->95675 95759->95676 95761 5c4e8d 95760->95761 95762 5c4e6e GetProcAddress 95760->95762 95765 5c4f80 95761->95765 95763 5c4e7e 95762->95763 95763->95761 95764 5c4e86 FreeLibrary 95763->95764 95764->95761 95766 5dfe0b 22 API calls 95765->95766 95767 5c4f95 95766->95767 95768 5c5722 22 API calls 95767->95768 95769 5c4fa1 __fread_nolock 95768->95769 95770 5c50a5 95769->95770 95771 603d1d 95769->95771 95781 5c4fdc 95769->95781 95844 5c42a2 CreateStreamOnHGlobal 95770->95844 95855 63304d 74 API calls 95771->95855 95774 603d22 95776 5c511f 64 API calls 95774->95776 95775 5c50f5 40 API calls 95775->95781 95777 603d45 95776->95777 95778 5c50f5 40 API calls 95777->95778 95779 5c506e ISource 95778->95779 95779->95683 95781->95774 95781->95775 95781->95779 95850 5c511f 95781->95850 95783 5c5107 95782->95783 95786 603d70 95782->95786 95877 5ee8c4 95783->95877 95787 6328fe 95898 63274e 95787->95898 95789 632919 95789->95691 95793 5ee536 __FrameHandler3::FrameUnwindToState 95790->95793 95791 5ee544 95815 5ef2d9 20 API calls __dosmaperr 95791->95815 95793->95791 95795 5ee574 95793->95795 95794 5ee549 95816 5f27ec 26 API calls _strftime 95794->95816 95796 5ee579 95795->95796 95797 5ee586 95795->95797 95817 5ef2d9 20 API calls __dosmaperr 95796->95817 95807 5f8061 95797->95807 95801 5ee58f 95802 5ee595 95801->95802 95803 5ee5a2 95801->95803 95818 5ef2d9 20 API calls __dosmaperr 95802->95818 95819 5ee5d4 LeaveCriticalSection __fread_nolock 95803->95819 95805 5ee554 __fread_nolock 95805->95759 95808 5f806d __FrameHandler3::FrameUnwindToState 95807->95808 95820 5f2f5e EnterCriticalSection 95808->95820 95810 5f807b 95821 5f80fb 95810->95821 95814 5f80ac __fread_nolock 95814->95801 95815->95794 95816->95805 95817->95805 95818->95805 95819->95805 95820->95810 95822 5f811e 95821->95822 95823 5f8177 95822->95823 95830 5f8088 95822->95830 95838 5e918d EnterCriticalSection 95822->95838 95839 5e91a1 LeaveCriticalSection 95822->95839 95840 5f4c7d 20 API calls 2 library calls 95823->95840 95825 5f8180 95827 5f29c8 _free 20 API calls 95825->95827 95828 5f8189 95827->95828 95828->95830 95841 5f3405 11 API calls 2 library calls 95828->95841 95835 5f80b7 95830->95835 95831 5f81a8 95842 5e918d EnterCriticalSection 95831->95842 95834 5f81bb 95834->95830 95843 5f2fa6 LeaveCriticalSection 95835->95843 95837 5f80be 95837->95814 95838->95822 95839->95822 95840->95825 95841->95831 95842->95834 95843->95837 95845 5c42bc FindResourceExW 95844->95845 95849 5c42d9 95844->95849 95846 6035ba LoadResource 95845->95846 95845->95849 95847 6035cf SizeofResource 95846->95847 95846->95849 95848 6035e3 LockResource 95847->95848 95847->95849 95848->95849 95849->95781 95851 5c512e 95850->95851 95853 603d90 95850->95853 95856 5eece3 95851->95856 95855->95774 95859 5eeaaa 95856->95859 95858 5c513c 95858->95781 95861 5eeab6 __FrameHandler3::FrameUnwindToState 95859->95861 95860 5eeac2 95872 5ef2d9 20 API calls __dosmaperr 95860->95872 95861->95860 95862 5eeae8 95861->95862 95874 5e918d EnterCriticalSection 95862->95874 95865 5eeac7 95873 5f27ec 26 API calls _strftime 95865->95873 95866 5eeaf4 95875 5eec0a 62 API calls 2 library calls 95866->95875 95869 5eeb08 95876 5eeb27 LeaveCriticalSection __fread_nolock 95869->95876 95871 5eead2 __fread_nolock 95871->95858 95872->95865 95873->95871 95874->95866 95875->95869 95876->95871 95880 5ee8e1 95877->95880 95879 5c5118 95879->95787 95881 5ee8ed __FrameHandler3::FrameUnwindToState 95880->95881 95882 5ee92d 95881->95882 95883 5ee900 ___scrt_fastfail 95881->95883 95884 5ee925 __fread_nolock 95881->95884 95895 5e918d EnterCriticalSection 95882->95895 95893 5ef2d9 20 API calls __dosmaperr 95883->95893 95884->95879 95886 5ee937 95896 5ee6f8 38 API calls 4 library calls 95886->95896 95889 5ee91a 95894 5f27ec 26 API calls _strftime 95889->95894 95890 5ee94e 95897 5ee96c LeaveCriticalSection __fread_nolock 95890->95897 95893->95889 95894->95884 95895->95886 95896->95890 95897->95884 95901 5ee4e8 95898->95901 95900 63275d 95900->95789 95904 5ee469 95901->95904 95903 5ee505 95903->95900 95905 5ee48c 95904->95905 95906 5ee478 95904->95906 95911 5ee488 __alldvrm 95905->95911 95914 5f333f 11 API calls 2 library calls 95905->95914 95912 5ef2d9 20 API calls __dosmaperr 95906->95912 95908 5ee47d 95913 5f27ec 26 API calls _strftime 95908->95913 95911->95903 95912->95908 95913->95911 95914->95911 95919 632e7a 95915->95919 95916 632d3b 95916->95716 95916->95733 95917 5c50f5 40 API calls 95917->95919 95918 6328fe 27 API calls 95918->95919 95919->95916 95919->95917 95919->95918 95920 5c511f 64 API calls 95919->95920 95920->95919 95921->95733 95923 5ee684 __FrameHandler3::FrameUnwindToState 95922->95923 95924 5ee695 95923->95924 95925 5ee6aa 95923->95925 95952 5ef2d9 20 API calls __dosmaperr 95924->95952 95934 5ee6a5 __fread_nolock 95925->95934 95935 5e918d EnterCriticalSection 95925->95935 95928 5ee69a 95953 5f27ec 26 API calls _strftime 95928->95953 95929 5ee6c6 95936 5ee602 95929->95936 95932 5ee6d1 95954 5ee6ee LeaveCriticalSection __fread_nolock 95932->95954 95934->95738 95935->95929 95937 5ee60f 95936->95937 95938 5ee624 95936->95938 95987 5ef2d9 20 API calls __dosmaperr 95937->95987 95943 5ee61f 95938->95943 95955 5edc0b 95938->95955 95940 5ee614 95988 5f27ec 26 API calls _strftime 95940->95988 95943->95932 95948 5ee646 95972 5f862f 95948->95972 95951 5f29c8 _free 20 API calls 95951->95943 95952->95928 95953->95934 95954->95934 95956 5edc1f 95955->95956 95957 5edc23 95955->95957 95961 5f4d7a 95956->95961 95957->95956 95958 5ed955 __fread_nolock 26 API calls 95957->95958 95959 5edc43 95958->95959 95989 5f59be 62 API calls 6 library calls 95959->95989 95962 5f4d90 95961->95962 95964 5ee640 95961->95964 95963 5f29c8 _free 20 API calls 95962->95963 95962->95964 95963->95964 95965 5ed955 95964->95965 95966 5ed976 95965->95966 95967 5ed961 95965->95967 95966->95948 95990 5ef2d9 20 API calls __dosmaperr 95967->95990 95969 5ed966 95991 5f27ec 26 API calls _strftime 95969->95991 95971 5ed971 95971->95948 95973 5f863e 95972->95973 95974 5f8653 95972->95974 95995 5ef2c6 20 API calls __dosmaperr 95973->95995 95976 5f868e 95974->95976 95979 5f867a 95974->95979 95997 5ef2c6 20 API calls __dosmaperr 95976->95997 95978 5f8643 95996 5ef2d9 20 API calls __dosmaperr 95978->95996 95992 5f8607 95979->95992 95980 5f8693 95998 5ef2d9 20 API calls __dosmaperr 95980->95998 95984 5ee64c 95984->95943 95984->95951 95985 5f869b 95999 5f27ec 26 API calls _strftime 95985->95999 95987->95940 95988->95943 95989->95956 95990->95969 95991->95971 96000 5f8585 95992->96000 95994 5f862b 95994->95984 95995->95978 95996->95984 95997->95980 95998->95985 95999->95984 96001 5f8591 __FrameHandler3::FrameUnwindToState 96000->96001 96011 5f5147 EnterCriticalSection 96001->96011 96003 5f859f 96004 5f85c6 96003->96004 96005 5f85d1 96003->96005 96012 5f86ae 96004->96012 96027 5ef2d9 20 API calls __dosmaperr 96005->96027 96008 5f85cc 96028 5f85fb LeaveCriticalSection __wsopen_s 96008->96028 96010 5f85ee __fread_nolock 96010->95994 96011->96003 96029 5f53c4 96012->96029 96014 5f86c4 96042 5f5333 21 API calls 3 library calls 96014->96042 96015 5f86be 96015->96014 96017 5f53c4 __wsopen_s 26 API calls 96015->96017 96026 5f86f6 96015->96026 96020 5f86ed 96017->96020 96018 5f53c4 __wsopen_s 26 API calls 96021 5f8702 CloseHandle 96018->96021 96019 5f871c 96022 5f873e 96019->96022 96043 5ef2a3 20 API calls 2 library calls 96019->96043 96024 5f53c4 __wsopen_s 26 API calls 96020->96024 96021->96014 96025 5f870e GetLastError 96021->96025 96022->96008 96024->96026 96025->96014 96026->96014 96026->96018 96027->96008 96028->96010 96030 5f53d1 96029->96030 96032 5f53e6 96029->96032 96044 5ef2c6 20 API calls __dosmaperr 96030->96044 96037 5f540b 96032->96037 96046 5ef2c6 20 API calls __dosmaperr 96032->96046 96034 5f53d6 96045 5ef2d9 20 API calls __dosmaperr 96034->96045 96035 5f5416 96047 5ef2d9 20 API calls __dosmaperr 96035->96047 96037->96015 96039 5f53de 96039->96015 96040 5f541e 96048 5f27ec 26 API calls _strftime 96040->96048 96042->96019 96043->96022 96044->96034 96045->96039 96046->96035 96047->96040 96048->96039 96049 5cb010 96050 5cb01b 96049->96050 96051 60fb4d 96050->96051 96056 5cb023 ISource 96050->96056 96052 5dfddb 22 API calls 96051->96052 96054 60fb59 96052->96054 96053 5cb02a 96055 5cb090 22 API calls 96055->96056 96056->96053 96056->96055 96057 5c1033 96062 5c4c91 96057->96062 96061 5c1042 96063 5ca961 22 API calls 96062->96063 96064 5c4cff 96063->96064 96070 5c3af0 96064->96070 96067 5c4d9c 96068 5c1038 96067->96068 96073 5c51f7 22 API calls __fread_nolock 96067->96073 96069 5e00a3 29 API calls __onexit 96068->96069 96069->96061 96074 5c3b1c 96070->96074 96073->96067 96075 5c3b0f 96074->96075 96076 5c3b29 96074->96076 96075->96067 96076->96075 96077 5c3b30 RegOpenKeyExW 96076->96077 96077->96075 96078 5c3b4a RegQueryValueExW 96077->96078 96079 5c3b6b 96078->96079 96080 5c3b80 RegCloseKey 96078->96080 96079->96080 96080->96075 96081 652a55 96089 631ebc 96081->96089 96084 652a87 96085 652a70 96091 6239c0 22 API calls 96085->96091 96087 652a7c 96092 62417d 22 API calls __fread_nolock 96087->96092 96090 631ec3 IsWindow 96089->96090 96090->96084 96090->96085 96091->96087 96092->96084 96093 5c1cad SystemParametersInfoW 96094 613f75 96105 5dceb1 96094->96105 96096 613f8b 96097 614006 96096->96097 96114 5de300 23 API calls 96096->96114 96099 5cbf40 348 API calls 96097->96099 96100 614052 96099->96100 96103 614a88 96100->96103 96116 63359c 82 API calls __wsopen_s 96100->96116 96101 613fe6 96101->96100 96115 631abf 22 API calls 96101->96115 96106 5dcebf 96105->96106 96107 5dced2 96105->96107 96110 5caceb 23 API calls 96106->96110 96108 5dcf05 96107->96108 96109 5dced7 96107->96109 96112 5caceb 23 API calls 96108->96112 96111 5dfddb 22 API calls 96109->96111 96113 5dcec9 96110->96113 96111->96113 96112->96113 96113->96096 96114->96101 96115->96097 96116->96103 96117 5c1044 96122 5c10f3 96117->96122 96119 5c104a 96158 5e00a3 29 API calls __onexit 96119->96158 96121 5c1054 96159 5c1398 96122->96159 96126 5c116a 96127 5ca961 22 API calls 96126->96127 96128 5c1174 96127->96128 96129 5ca961 22 API calls 96128->96129 96130 5c117e 96129->96130 96131 5ca961 22 API calls 96130->96131 96132 5c1188 96131->96132 96133 5ca961 22 API calls 96132->96133 96134 5c11c6 96133->96134 96135 5ca961 22 API calls 96134->96135 96136 5c1292 96135->96136 96169 5c171c 96136->96169 96140 5c12c4 96141 5ca961 22 API calls 96140->96141 96142 5c12ce 96141->96142 96143 5d1940 9 API calls 96142->96143 96144 5c12f9 96143->96144 96190 5c1aab 96144->96190 96146 5c1315 96147 5c1325 GetStdHandle 96146->96147 96148 602485 96147->96148 96149 5c137a 96147->96149 96148->96149 96150 60248e 96148->96150 96152 5c1387 OleInitialize 96149->96152 96151 5dfddb 22 API calls 96150->96151 96153 602495 96151->96153 96152->96119 96197 63011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96153->96197 96155 60249e 96198 630944 CreateThread 96155->96198 96157 6024aa CloseHandle 96157->96149 96158->96121 96199 5c13f1 96159->96199 96162 5c13f1 22 API calls 96163 5c13d0 96162->96163 96164 5ca961 22 API calls 96163->96164 96165 5c13dc 96164->96165 96166 5c6b57 22 API calls 96165->96166 96167 5c1129 96166->96167 96168 5c1bc3 6 API calls 96167->96168 96168->96126 96170 5ca961 22 API calls 96169->96170 96171 5c172c 96170->96171 96172 5ca961 22 API calls 96171->96172 96173 5c1734 96172->96173 96174 5ca961 22 API calls 96173->96174 96175 5c174f 96174->96175 96176 5dfddb 22 API calls 96175->96176 96177 5c129c 96176->96177 96178 5c1b4a 96177->96178 96179 5c1b58 96178->96179 96180 5ca961 22 API calls 96179->96180 96181 5c1b63 96180->96181 96182 5ca961 22 API calls 96181->96182 96183 5c1b6e 96182->96183 96184 5ca961 22 API calls 96183->96184 96185 5c1b79 96184->96185 96186 5ca961 22 API calls 96185->96186 96187 5c1b84 96186->96187 96188 5dfddb 22 API calls 96187->96188 96189 5c1b96 RegisterWindowMessageW 96188->96189 96189->96140 96191 5c1abb 96190->96191 96192 60272d 96190->96192 96193 5dfddb 22 API calls 96191->96193 96206 633209 23 API calls 96192->96206 96196 5c1ac3 96193->96196 96195 602738 96196->96146 96197->96155 96198->96157 96207 63092a 28 API calls 96198->96207 96200 5ca961 22 API calls 96199->96200 96201 5c13fc 96200->96201 96202 5ca961 22 API calls 96201->96202 96203 5c1404 96202->96203 96204 5ca961 22 API calls 96203->96204 96205 5c13c6 96204->96205 96205->96162 96206->96195 96208 5f8402 96213 5f81be 96208->96213 96211 5f842a 96218 5f81ef try_get_first_available_module 96213->96218 96215 5f83ee 96232 5f27ec 26 API calls _strftime 96215->96232 96217 5f8343 96217->96211 96225 600984 96217->96225 96221 5f8338 96218->96221 96228 5e8e0b 40 API calls 2 library calls 96218->96228 96220 5f838c 96220->96221 96229 5e8e0b 40 API calls 2 library calls 96220->96229 96221->96217 96231 5ef2d9 20 API calls __dosmaperr 96221->96231 96223 5f83ab 96223->96221 96230 5e8e0b 40 API calls 2 library calls 96223->96230 96233 600081 96225->96233 96227 60099f 96227->96211 96228->96220 96229->96223 96230->96221 96231->96215 96232->96217 96235 60008d __FrameHandler3::FrameUnwindToState 96233->96235 96234 60009b 96290 5ef2d9 20 API calls __dosmaperr 96234->96290 96235->96234 96237 6000d4 96235->96237 96244 60065b 96237->96244 96238 6000a0 96291 5f27ec 26 API calls _strftime 96238->96291 96243 6000aa __fread_nolock 96243->96227 96245 600678 96244->96245 96246 6006a6 96245->96246 96247 60068d 96245->96247 96293 5f5221 96246->96293 96307 5ef2c6 20 API calls __dosmaperr 96247->96307 96250 6006ab 96252 6006b4 96250->96252 96253 6006cb 96250->96253 96251 600692 96308 5ef2d9 20 API calls __dosmaperr 96251->96308 96309 5ef2c6 20 API calls __dosmaperr 96252->96309 96306 60039a CreateFileW 96253->96306 96257 6000f8 96292 600121 LeaveCriticalSection __wsopen_s 96257->96292 96258 6006b9 96310 5ef2d9 20 API calls __dosmaperr 96258->96310 96260 600781 GetFileType 96261 6007d3 96260->96261 96262 60078c GetLastError 96260->96262 96315 5f516a 21 API calls 3 library calls 96261->96315 96313 5ef2a3 20 API calls 2 library calls 96262->96313 96263 600756 GetLastError 96312 5ef2a3 20 API calls 2 library calls 96263->96312 96266 600704 96266->96260 96266->96263 96311 60039a CreateFileW 96266->96311 96267 60079a CloseHandle 96267->96251 96271 6007c3 96267->96271 96270 600749 96270->96260 96270->96263 96314 5ef2d9 20 API calls __dosmaperr 96271->96314 96272 6007f4 96274 600840 96272->96274 96316 6005ab 72 API calls 4 library calls 96272->96316 96279 60086d 96274->96279 96317 60014d 72 API calls 4 library calls 96274->96317 96275 6007c8 96275->96251 96278 600866 96278->96279 96280 60087e 96278->96280 96281 5f86ae __wsopen_s 29 API calls 96279->96281 96280->96257 96282 6008fc CloseHandle 96280->96282 96281->96257 96318 60039a CreateFileW 96282->96318 96284 600927 96285 600931 GetLastError 96284->96285 96289 60095d 96284->96289 96319 5ef2a3 20 API calls 2 library calls 96285->96319 96287 60093d 96320 5f5333 21 API calls 3 library calls 96287->96320 96289->96257 96290->96238 96291->96243 96292->96243 96294 5f522d __FrameHandler3::FrameUnwindToState 96293->96294 96321 5f2f5e EnterCriticalSection 96294->96321 96297 5f5259 96325 5f5000 21 API calls 3 library calls 96297->96325 96299 5f5234 96299->96297 96302 5f52c7 EnterCriticalSection 96299->96302 96304 5f527b 96299->96304 96300 5f525e 96300->96304 96326 5f5147 EnterCriticalSection 96300->96326 96301 5f52a4 __fread_nolock 96301->96250 96302->96304 96305 5f52d4 LeaveCriticalSection 96302->96305 96322 5f532a 96304->96322 96305->96299 96306->96266 96307->96251 96308->96257 96309->96258 96310->96251 96311->96270 96312->96251 96313->96267 96314->96275 96315->96272 96316->96274 96317->96278 96318->96284 96319->96287 96320->96289 96321->96299 96327 5f2fa6 LeaveCriticalSection 96322->96327 96324 5f5331 96324->96301 96325->96300 96326->96304 96327->96324 96328 5c2de3 96329 5c2df0 __wsopen_s 96328->96329 96330 5c2e09 96329->96330 96331 602c2b ___scrt_fastfail 96329->96331 96332 5c3aa2 23 API calls 96330->96332 96333 602c47 GetOpenFileNameW 96331->96333 96334 5c2e12 96332->96334 96335 602c96 96333->96335 96344 5c2da5 96334->96344 96337 5c6b57 22 API calls 96335->96337 96339 602cab 96337->96339 96339->96339 96341 5c2e27 96362 5c44a8 96341->96362 96345 601f50 __wsopen_s 96344->96345 96346 5c2db2 GetLongPathNameW 96345->96346 96347 5c6b57 22 API calls 96346->96347 96348 5c2dda 96347->96348 96349 5c3598 96348->96349 96350 5ca961 22 API calls 96349->96350 96351 5c35aa 96350->96351 96352 5c3aa2 23 API calls 96351->96352 96353 5c35b5 96352->96353 96354 5c35c0 96353->96354 96357 6032eb 96353->96357 96356 5c515f 22 API calls 96354->96356 96358 5c35cc 96356->96358 96359 60330d 96357->96359 96397 5dce60 41 API calls 96357->96397 96391 5c35f3 96358->96391 96361 5c35df 96361->96341 96363 5c4ecb 94 API calls 96362->96363 96364 5c44cd 96363->96364 96365 603833 96364->96365 96366 5c4ecb 94 API calls 96364->96366 96367 632cf9 80 API calls 96365->96367 96368 5c44e1 96366->96368 96369 603848 96367->96369 96368->96365 96370 5c44e9 96368->96370 96371 603869 96369->96371 96372 60384c 96369->96372 96374 603854 96370->96374 96375 5c44f5 96370->96375 96373 5dfe0b 22 API calls 96371->96373 96376 5c4f39 68 API calls 96372->96376 96390 6038ae 96373->96390 96399 62da5a 82 API calls 96374->96399 96398 5c940c 136 API calls 2 library calls 96375->96398 96376->96374 96379 603862 96379->96371 96380 5c2e31 96381 5c4f39 68 API calls 96384 603a5f 96381->96384 96384->96381 96405 62989b 82 API calls __wsopen_s 96384->96405 96387 5c9cb3 22 API calls 96387->96390 96390->96384 96390->96387 96400 62967e 22 API calls __fread_nolock 96390->96400 96401 6295ad 42 API calls _wcslen 96390->96401 96402 630b5a 22 API calls 96390->96402 96403 5ca4a1 22 API calls __fread_nolock 96390->96403 96404 5c3ff7 22 API calls 96390->96404 96392 5c3605 96391->96392 96396 5c3624 __fread_nolock 96391->96396 96394 5dfe0b 22 API calls 96392->96394 96393 5dfddb 22 API calls 96395 5c363b 96393->96395 96394->96396 96395->96361 96396->96393 96397->96357 96398->96380 96399->96379 96400->96390 96401->96390 96402->96390 96403->96390 96404->96390 96405->96384

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 389 5c42de-5c434d call 5ca961 GetVersionExW call 5c6b57 394 603617-60362a 389->394 395 5c4353 389->395 396 60362b-60362f 394->396 397 5c4355-5c4357 395->397 398 603631 396->398 399 603632-60363e 396->399 400 5c435d-5c43bc call 5c93b2 call 5c37a0 397->400 401 603656 397->401 398->399 399->396 402 603640-603642 399->402 416 5c43c2-5c43c4 400->416 417 6037df-6037e6 400->417 405 60365d-603660 401->405 402->397 404 603648-60364f 402->404 404->394 407 603651 404->407 408 603666-6036a8 405->408 409 5c441b-5c4435 GetCurrentProcess IsWow64Process 405->409 407->401 408->409 413 6036ae-6036b1 408->413 411 5c4494-5c449a 409->411 412 5c4437 409->412 415 5c443d-5c4449 411->415 412->415 418 6036b3-6036bd 413->418 419 6036db-6036e5 413->419 425 5c444f-5c445e LoadLibraryA 415->425 426 603824-603828 GetSystemInfo 415->426 416->405 420 5c43ca-5c43dd 416->420 421 603806-603809 417->421 422 6037e8 417->422 427 6036ca-6036d6 418->427 428 6036bf-6036c5 418->428 423 6036e7-6036f3 419->423 424 6036f8-603702 419->424 429 603726-60372f 420->429 430 5c43e3-5c43e5 420->430 434 6037f4-6037fc 421->434 435 60380b-60381a 421->435 431 6037ee 422->431 423->409 432 603704-603710 424->432 433 603715-603721 424->433 436 5c449c-5c44a6 GetSystemInfo 425->436 437 5c4460-5c446e GetProcAddress 425->437 427->409 428->409 441 603731-603737 429->441 442 60373c-603748 429->442 439 5c43eb-5c43ee 430->439 440 60374d-603762 430->440 431->434 432->409 433->409 434->421 435->431 443 60381c-603822 435->443 438 5c4476-5c4478 436->438 437->436 444 5c4470-5c4474 GetNativeSystemInfo 437->444 449 5c447a-5c447b FreeLibrary 438->449 450 5c4481-5c4493 438->450 445 603791-603794 439->445 446 5c43f4-5c440f 439->446 447 603764-60376a 440->447 448 60376f-60377b 440->448 441->409 442->409 443->434 444->438 445->409 453 60379a-6037c1 445->453 451 603780-60378c 446->451 452 5c4415 446->452 447->409 448->409 449->450 451->409 452->409 454 6037c3-6037c9 453->454 455 6037ce-6037da 453->455 454->409 455->409
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetVersionExW.KERNEL32(?), ref: 005C430D
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C6B57: _wcslen.LIBCMT ref: 005C6B6A
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,0065CB64,00000000,?,?), ref: 005C4422
                                                                                                                                                                                                                                                                                                                                                                        • IsWow64Process.KERNEL32(00000000,?,?), ref: 005C4429
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 005C4454
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 005C4466
                                                                                                                                                                                                                                                                                                                                                                        • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 005C4474
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?), ref: 005C447B
                                                                                                                                                                                                                                                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?), ref: 005C44A0
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: cddf88a9d39ffac57c5505561ef505d4c61ed9afb4a5a8a56849172af3882d1e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c152e758173057a737e4d94c3e3f1b6a479e714cc2116e25bfb6d34ac30e73b7
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cddf88a9d39ffac57c5505561ef505d4c61ed9afb4a5a8a56849172af3882d1e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F5A1A16591A7E2DFCF16CFA96880AA53FBF7B27301B34689FD4419BF61D2204508CB21

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 793 5c42a2-5c42ba CreateStreamOnHGlobal 794 5c42bc-5c42d3 FindResourceExW 793->794 795 5c42da-5c42dd 793->795 796 5c42d9 794->796 797 6035ba-6035c9 LoadResource 794->797 796->795 797->796 798 6035cf-6035dd SizeofResource 797->798 798->796 799 6035e3-6035ee LockResource 798->799 799->796 800 6035f4-603612 799->800 800->796
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,005C50AA,?,?,00000000,00000000), ref: 005C42B2
                                                                                                                                                                                                                                                                                                                                                                        • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,005C50AA,?,?,00000000,00000000), ref: 005C42C9
                                                                                                                                                                                                                                                                                                                                                                        • LoadResource.KERNEL32(?,00000000,?,?,005C50AA,?,?,00000000,00000000,?,?,?,?,?,?,005C4F20), ref: 006035BE
                                                                                                                                                                                                                                                                                                                                                                        • SizeofResource.KERNEL32(?,00000000,?,?,005C50AA,?,?,00000000,00000000,?,?,?,?,?,?,005C4F20), ref: 006035D3
                                                                                                                                                                                                                                                                                                                                                                        • LockResource.KERNEL32(005C50AA,?,?,005C50AA,?,?,00000000,00000000,?,?,?,?,?,?,005C4F20,?), ref: 006035E6
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                        • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 51a29b0bcc20c957fbbcec81b8e2858887b20990c966dc60efcb5d4e05cf385b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 105dc3d9ee3dc50c69cd6c84ae447f820a875aad6ca227bf9f41511aa3bc1274
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 51a29b0bcc20c957fbbcec81b8e2858887b20990c966dc60efcb5d4e05cf385b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 87117C74200700BFD7218BA5DC49F677BBAEBC5B62F20416DB806962A0DB71D900DA20

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 005C2B6B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00691418,?,005C2E7F,?,?,?,00000000), ref: 005C3A78
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32(runas,?,?,?,?,?,00682224), ref: 00602C10
                                                                                                                                                                                                                                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,?,?,00682224), ref: 00602C17
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 484023716638b03a2864563d31131e4b6350893edee0d8d4fd5e19241ec91680
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 24b64c1c67f074d0f400f3141238d2eaef410052fbfb5f76585282435bec0a8c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 484023716638b03a2864563d31131e4b6350893edee0d8d4fd5e19241ec91680
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2411D5312043475ECB04FFA0D859FAE7FAABFD5714F14542DF042160A2CF208A0AC712

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 1239 62d4dc-62d524 CreateToolhelp32Snapshot Process32FirstW call 62def7 1242 62d5d2-62d5d5 1239->1242 1243 62d5db-62d5ea CloseHandle 1242->1243 1244 62d529-62d538 Process32NextW 1242->1244 1244->1243 1245 62d53e-62d5ad call 5ca961 * 2 call 5c9cb3 call 5c525f call 5c988f call 5c6350 call 5dce60 1244->1245 1260 62d5b7-62d5be 1245->1260 1261 62d5af-62d5b1 1245->1261 1263 62d5c0-62d5cd call 5c988f * 2 1260->1263 1262 62d5b3-62d5b5 1261->1262 1261->1263 1262->1260 1262->1263 1263->1242
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 0062D501
                                                                                                                                                                                                                                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 0062D50F
                                                                                                                                                                                                                                                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 0062D52F
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000), ref: 0062D5DC
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4c8881f00426a9a8c04e2270a394afdeb012b446e40b595e28bfc525dec44b76
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4fee2bc6742d8b22ddb998fc60db2bc7b79cf07c8586561c266aae3fe1aa32ae
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c8881f00426a9a8c04e2270a394afdeb012b446e40b595e28bfc525dec44b76
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 47318D710087019FD310EF94D889EAABFE9EFD9354F10092DF581922A1EB719944CBA2

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 1267 62dbbe-62dbda lstrlenW 1268 62dc06 1267->1268 1269 62dbdc-62dbe6 GetFileAttributesW 1267->1269 1271 62dc09-62dc0d 1268->1271 1270 62dbe8-62dbf7 FindFirstFileW 1269->1270 1269->1271 1270->1268 1272 62dbf9-62dc04 FindClose 1270->1272 1272->1271
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,00605222), ref: 0062DBCE
                                                                                                                                                                                                                                                                                                                                                                        • GetFileAttributesW.KERNELBASE(?), ref: 0062DBDD
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0062DBEE
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0062DBFA
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5f61dd09995206560b305630535edec20ec1d3cba49f913b7d0a10a2a2029749
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2384ce8eb9de56d26dea10ef72992d3878c6f02310e383c8e6e5c48ad13163f8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f61dd09995206560b305630535edec20ec1d3cba49f913b7d0a10a2a2029749
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7EF0A070810F205BC320AB78AC0D8AA376E9E01376F104702F836D22E0EBB05A55CA96
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(005F28E9,?,005E4CBE,005F28E9,006888B8,0000000C,005E4E15,005F28E9,00000002,00000000,?,005F28E9), ref: 005E4D09
                                                                                                                                                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,005E4CBE,005F28E9,006888B8,0000000C,005E4E15,005F28E9,00000002,00000000,?,005F28E9), ref: 005E4D10
                                                                                                                                                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 005E4D22
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 40885d03267db07cf9591070d0cb461d90e8cc9de10fcd01c3269205e873ede2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6c4e1f9bb23b9d523f58d76dd99da1fe38c85e390ce32ee146c5030f0a735e90
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40885d03267db07cf9591070d0cb461d90e8cc9de10fcd01c3269205e873ede2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 99E09231000789AFCB25AF55DE09A583F6AFB81792F104054F9458A222CB35D942CA80
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                        • String ID: p#i
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3964851224-561455071
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a8ece2a362f3204341a5b6859233b76c70028d65c6b0e12bcafca48ccb9c75b7
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f3c224862dcd934f40f9c41cc52daee650f83f8c97cf50a0297e760a5e200ef7
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a8ece2a362f3204341a5b6859233b76c70028d65c6b0e12bcafca48ccb9c75b7
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CCA25D706083419FDB14DF58C484B6ABFE1BF89304F18896DE89A9B352D771EC85CB92

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 0 64aff9-64b056 call 5e2340 3 64b094-64b098 0->3 4 64b058-64b06b call 5cb567 0->4 5 64b0dd-64b0e0 3->5 6 64b09a-64b0bb call 5cb567 * 2 3->6 15 64b06d-64b092 call 5cb567 * 2 4->15 16 64b0c8 4->16 10 64b0f5-64b119 call 5c7510 call 5c7620 5->10 11 64b0e2-64b0e5 5->11 30 64b0bf-64b0c4 6->30 32 64b11f-64b178 call 5c7510 call 5c7620 call 5c7510 call 5c7620 call 5c7510 call 5c7620 10->32 33 64b1d8-64b1e0 10->33 12 64b0e8-64b0ed call 5cb567 11->12 12->10 15->30 20 64b0cb-64b0cf 16->20 25 64b0d1-64b0d7 20->25 26 64b0d9-64b0db 20->26 25->12 26->5 26->10 30->5 34 64b0c6 30->34 80 64b1a6-64b1d6 GetSystemDirectoryW call 5dfe0b GetSystemDirectoryW 32->80 81 64b17a-64b195 call 5c7510 call 5c7620 32->81 35 64b1e2-64b1fd call 5c7510 call 5c7620 33->35 36 64b20a-64b238 GetCurrentDirectoryW call 5dfe0b GetCurrentDirectoryW 33->36 34->20 35->36 50 64b1ff-64b208 call 5e4963 35->50 45 64b23c 36->45 48 64b240-64b244 45->48 51 64b275-64b285 call 6300d9 48->51 52 64b246-64b270 call 5c9c6e * 3 48->52 50->36 50->51 64 64b287-64b289 51->64 65 64b28b-64b2e1 call 6307c0 call 6306e6 call 6305a7 51->65 52->51 68 64b2ee-64b2f2 64->68 65->68 100 64b2e3 65->100 70 64b2f8-64b321 call 6211c8 68->70 71 64b39a-64b3be CreateProcessW 68->71 84 64b323-64b328 call 621201 70->84 85 64b32a call 6214ce 70->85 78 64b3c1-64b3d4 call 5dfe14 * 2 71->78 101 64b3d6-64b3e8 78->101 102 64b42f-64b43d CloseHandle 78->102 80->45 81->80 107 64b197-64b1a0 call 5e4963 81->107 99 64b32f-64b33c call 5e4963 84->99 85->99 115 64b347-64b357 call 5e4963 99->115 116 64b33e-64b345 99->116 100->68 105 64b3ed-64b3fc 101->105 106 64b3ea 101->106 109 64b49c 102->109 110 64b43f-64b444 102->110 111 64b401-64b42a GetLastError call 5c630c call 5ccfa0 105->111 112 64b3fe 105->112 106->105 107->48 107->80 113 64b4a0-64b4a4 109->113 117 64b446-64b44c CloseHandle 110->117 118 64b451-64b456 110->118 129 64b4e5-64b4f6 call 630175 111->129 112->111 120 64b4a6-64b4b0 113->120 121 64b4b2-64b4bc 113->121 134 64b362-64b372 call 5e4963 115->134 135 64b359-64b360 115->135 116->115 116->116 117->118 124 64b463-64b468 118->124 125 64b458-64b45e CloseHandle 118->125 120->129 130 64b4c4-64b4e3 call 5ccfa0 CloseHandle 121->130 131 64b4be 121->131 126 64b475-64b49a call 6309d9 call 64b536 124->126 127 64b46a-64b470 CloseHandle 124->127 125->124 126->113 127->126 130->129 131->130 146 64b374-64b37b 134->146 147 64b37d-64b398 call 5dfe14 * 3 134->147 135->134 135->135 146->146 146->147 147->78
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0064B198
                                                                                                                                                                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0064B1B0
                                                                                                                                                                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0064B1D4
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0064B200
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0064B214
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0064B236
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0064B332
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006305A7: GetStdHandle.KERNEL32(000000F6), ref: 006305C6
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0064B34B
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0064B366
                                                                                                                                                                                                                                                                                                                                                                        • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0064B3B6
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 0064B407
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0064B439
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0064B44A
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0064B45C
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0064B46E
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0064B4E3
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f4d4524de3f08a67fedd711d9c8333d0df7597327b14cb16d8c85d6c4e887d68
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 861e8469afa5d140694038356497b73d2574d9f680e2dfabe0377a673a9d2e61
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f4d4524de3f08a67fedd711d9c8333d0df7597327b14cb16d8c85d6c4e887d68
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 67F178315083419FC724EF24C895B6ABBE6BF85710F14855DF8899B3A2DB31EC45CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetInputState.USER32 ref: 005CD807
                                                                                                                                                                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 005CDA07
                                                                                                                                                                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 005CDB28
                                                                                                                                                                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 005CDB7B
                                                                                                                                                                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 005CDB89
                                                                                                                                                                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 005CDB9F
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNELBASE(0000000A), ref: 005CDBB1
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ad12102a840c2bf766da5ed30d92692b1ad351e316559b8b55cad485b327522d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2390a8aa029efde860d1a45ce9b14529d2e65c527ac8a8bf686f8d2c645e2fc7
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ad12102a840c2bf766da5ed30d92692b1ad351e316559b8b55cad485b327522d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D42C1306083429FD724CF64C855FAABBF6BF86314F18456EE455CB291D770E894CBA2

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 005C2D07
                                                                                                                                                                                                                                                                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 005C2D31
                                                                                                                                                                                                                                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 005C2D42
                                                                                                                                                                                                                                                                                                                                                                        • InitCommonControlsEx.COMCTL32(?), ref: 005C2D5F
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 005C2D6F
                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(000000A9), ref: 005C2D85
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 005C2D94
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: cea0d666c71e03161eaf6a78c7cfe3db00af8a585b0fc1135ad5bfc7811b24ca
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3e9d0edc1d724c99f242d69c89f6a75548bc9e314fafc2bb6ea006ac5764a65d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cea0d666c71e03161eaf6a78c7cfe3db00af8a585b0fc1135ad5bfc7811b24ca
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB21E3B5901309AFDB00DFA4EC49BDDBBBAFB09712F10511AF911AA6A0D7B10544CF90

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 457 60065b-60068b call 60042f 460 6006a6-6006b2 call 5f5221 457->460 461 60068d-600698 call 5ef2c6 457->461 466 6006b4-6006c9 call 5ef2c6 call 5ef2d9 460->466 467 6006cb-600714 call 60039a 460->467 468 60069a-6006a1 call 5ef2d9 461->468 466->468 477 600781-60078a GetFileType 467->477 478 600716-60071f 467->478 475 60097d-600983 468->475 479 6007d3-6007d6 477->479 480 60078c-6007bd GetLastError call 5ef2a3 CloseHandle 477->480 482 600721-600725 478->482 483 600756-60077c GetLastError call 5ef2a3 478->483 486 6007d8-6007dd 479->486 487 6007df-6007e5 479->487 480->468 496 6007c3-6007ce call 5ef2d9 480->496 482->483 488 600727-600754 call 60039a 482->488 483->468 491 6007e9-600837 call 5f516a 486->491 487->491 492 6007e7 487->492 488->477 488->483 499 600847-60086b call 60014d 491->499 500 600839-600845 call 6005ab 491->500 492->491 496->468 507 60086d 499->507 508 60087e-6008c1 499->508 500->499 506 60086f-600879 call 5f86ae 500->506 506->475 507->506 510 6008e2-6008f0 508->510 511 6008c3-6008c7 508->511 512 6008f6-6008fa 510->512 513 60097b 510->513 511->510 515 6008c9-6008dd 511->515 512->513 516 6008fc-60092f CloseHandle call 60039a 512->516 513->475 515->510 519 600931-60095d GetLastError call 5ef2a3 call 5f5333 516->519 520 600963-600977 516->520 519->520 520->513
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0060039A: CreateFileW.KERNELBASE(00000000,00000000,?,00600704,?,?,00000000,?,00600704,00000000,0000000C), ref: 006003B7
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0060076F
                                                                                                                                                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00600776
                                                                                                                                                                                                                                                                                                                                                                        • GetFileType.KERNELBASE(00000000), ref: 00600782
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0060078C
                                                                                                                                                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00600795
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 006007B5
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 006008FF
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00600931
                                                                                                                                                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00600938
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                        • String ID: H
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9271da86485aa212f5051f02fa7ee782a7fc85c5027eed61e20b656690812da5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 18595f1663e1efab5a9350c289eec3d1a0a771127d5bf1143db9ccc4d3f123f8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9271da86485aa212f5051f02fa7ee782a7fc85c5027eed61e20b656690812da5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4A13232A002498FEF1DEF68DC55BAE3BA6EB46320F14015EF8159B3D1DB359912CB91

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00691418,?,005C2E7F,?,?,?,00000000), ref: 005C3A78
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 005C3379
                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 005C356A
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0060318D
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 006031CE
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00603210
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00603277
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00603286
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 410e44c4cfc371a0bacc256ef34ae83468e430849760f436fc10949978172689
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ad3f9f4f933f8364840cae548ca2c571b71e253c0253c6d86f378e748965abf0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 410e44c4cfc371a0bacc256ef34ae83468e430849760f436fc10949978172689
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F718E71405302AEC714EF65DC9ADABBBEDFF85750F40592EF445932A0EB309A48CB91

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 005C2B8E
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 005C2B9D
                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 005C2BB3
                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(000000A4), ref: 005C2BC5
                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(000000A2), ref: 005C2BD7
                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 005C2BEF
                                                                                                                                                                                                                                                                                                                                                                        • RegisterClassExW.USER32(?), ref: 005C2C40
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C2CD4: GetSysColorBrush.USER32(0000000F), ref: 005C2D07
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C2CD4: RegisterClassExW.USER32(00000030), ref: 005C2D31
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 005C2D42
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C2CD4: InitCommonControlsEx.COMCTL32(?), ref: 005C2D5F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 005C2D6F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C2CD4: LoadIconW.USER32(000000A9), ref: 005C2D85
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 005C2D94
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1cbb95065de28e0e11f9b574776010531431661551f24394f09454407a28f905
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3b4656cd6a35f063742c5ae79efe25d697f5309de8163230b79a1d3dd63c2b00
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1cbb95065de28e0e11f9b574776010531431661551f24394f09454407a28f905
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F211A70E00319AFDB10DFA5EC55BA97FBAFB49B50F24511BE504EAAA0D7B50A40CF90

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 598 5c3170-5c3185 599 5c31e5-5c31e7 598->599 600 5c3187-5c318a 598->600 599->600 601 5c31e9 599->601 602 5c318c-5c3193 600->602 603 5c31eb 600->603 604 5c31d0-5c31d8 DefWindowProcW 601->604 607 5c3199-5c319e 602->607 608 5c3265-5c326d PostQuitMessage 602->608 605 602dfb-602e23 call 5c18e2 call 5de499 603->605 606 5c31f1-5c31f6 603->606 611 5c31de-5c31e4 604->611 641 602e28-602e2f 605->641 613 5c321d-5c3244 SetTimer RegisterWindowMessageW 606->613 614 5c31f8-5c31fb 606->614 609 5c31a4-5c31a8 607->609 610 602e7c-602e90 call 62bf30 607->610 612 5c3219-5c321b 608->612 617 5c31ae-5c31b3 609->617 618 602e68-602e72 call 62c161 609->618 610->612 635 602e96 610->635 612->611 613->612 619 5c3246-5c3251 CreatePopupMenu 613->619 621 602d9c-602d9f 614->621 622 5c3201-5c320f KillTimer call 5c30f2 614->622 624 5c31b9-5c31be 617->624 625 602e4d-602e54 617->625 631 602e77 618->631 619->612 627 602da1-602da5 621->627 628 602dd7-602df6 MoveWindow 621->628 639 5c3214 call 5c3c50 622->639 633 5c31c4-5c31ca 624->633 634 5c3253-5c3263 call 5c326f 624->634 625->604 638 602e5a-602e63 call 620ad7 625->638 636 602dc6-602dd2 SetFocus 627->636 637 602da7-602daa 627->637 628->612 631->612 633->604 633->641 634->612 635->604 636->612 637->633 642 602db0-602dc1 call 5c18e2 637->642 638->604 639->612 641->604 646 602e35-602e48 call 5c30f2 call 5c3837 641->646 642->612 646->604
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,005C316A,?,?), ref: 005C31D8
                                                                                                                                                                                                                                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?,?,?,?,005C316A,?,?), ref: 005C3204
                                                                                                                                                                                                                                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 005C3227
                                                                                                                                                                                                                                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,005C316A,?,?), ref: 005C3232
                                                                                                                                                                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 005C3246
                                                                                                                                                                                                                                                                                                                                                                        • PostQuitMessage.USER32(00000000), ref: 005C3267
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                        • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 26cc098a1ce83b84748135b7c62416dd4442ce714488f821ad94a0a4e323a01d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7a00c24d7a4ba963580b32d24ed43ae05bc8dae608f18bc6a74586e53cf60f5f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 26cc098a1ce83b84748135b7c62416dd4442ce714488f821ad94a0a4e323a01d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6841073524020AAEDF155FB8DD2DFBD3E2BFB46350F18911EF50189AD1C7618E00DA61

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 654 5c1410-5c1449 655 5c144f-5c1465 mciSendStringW 654->655 656 6024b8-6024b9 DestroyWindow 654->656 657 5c146b-5c1473 655->657 658 5c16c6-5c16d3 655->658 659 6024c4-6024d1 656->659 657->659 660 5c1479-5c1488 call 5c182e 657->660 661 5c16f8-5c16ff 658->661 662 5c16d5-5c16f0 UnregisterHotKey 658->662 663 602500-602507 659->663 664 6024d3-6024d6 659->664 675 5c148e-5c1496 660->675 676 60250e-60251a 660->676 661->657 667 5c1705 661->667 662->661 666 5c16f2-5c16f3 call 5c10d0 662->666 663->659 672 602509 663->672 668 6024e2-6024e5 FindClose 664->668 669 6024d8-6024e0 call 5c6246 664->669 666->661 667->658 674 6024eb-6024f8 668->674 669->674 672->676 674->663 678 6024fa-6024fb call 6332b1 674->678 679 5c149c-5c14c1 call 5ccfa0 675->679 680 602532-60253f 675->680 681 602524-60252b 676->681 682 60251c-60251e FreeLibrary 676->682 678->663 692 5c14f8-5c1503 CoUninitialize 679->692 693 5c14c3 679->693 683 602541-60255e VirtualFree 680->683 684 602566-60256d 680->684 681->676 687 60252d 681->687 682->681 683->684 688 602560-602561 call 633317 683->688 684->680 689 60256f 684->689 687->680 688->684 694 602574-602578 689->694 692->694 695 5c1509-5c150e 692->695 696 5c14c6-5c14f6 call 5c1a05 call 5c19ae 693->696 694->695 699 60257e-602584 694->699 697 5c1514-5c151e 695->697 698 602589-602596 call 6332eb 695->698 696->692 701 5c1524-5c152f call 5c988f 697->701 702 5c1707-5c1714 call 5df80e 697->702 712 602598 698->712 699->695 714 5c1535 call 5c1944 701->714 702->701 715 5c171a 702->715 716 60259d-6025bf call 5dfdcd 712->716 717 5c153a-5c15a5 call 5c17d5 call 5dfe14 call 5c177c call 5c988f call 5ccfa0 call 5c17fe call 5dfe14 714->717 715->702 722 6025c1 716->722 717->716 743 5c15ab-5c15cf call 5dfe14 717->743 725 6025c6-6025e8 call 5dfdcd 722->725 731 6025ea 725->731 735 6025ef-602611 call 5dfdcd 731->735 741 602613 735->741 744 602618-602625 call 6264d4 741->744 743->725 750 5c15d5-5c15f9 call 5dfe14 743->750 749 602627 744->749 752 60262c-602639 call 5dac64 749->752 750->735 755 5c15ff-5c1619 call 5dfe14 750->755 758 60263b 752->758 755->744 760 5c161f-5c1643 call 5c17d5 call 5dfe14 755->760 761 602640-60264d call 633245 758->761 760->752 769 5c1649-5c1651 760->769 768 60264f 761->768 771 602654-602661 call 6332cc 768->771 769->761 770 5c1657-5c1668 call 5c988f call 5c190a 769->770 778 5c166d-5c1675 770->778 776 602663 771->776 779 602668-602675 call 6332cc 776->779 778->771 780 5c167b-5c1689 778->780 785 602677 779->785 780->779 782 5c168f-5c16c5 call 5c988f * 3 call 5c1876 780->782 785->785
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 005C1459
                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.COMBASE ref: 005C14F8
                                                                                                                                                                                                                                                                                                                                                                        • UnregisterHotKey.USER32(?), ref: 005C16DD
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 006024B9
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 0060251E
                                                                                                                                                                                                                                                                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0060254B
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8ddb4804e4d3c52924beb2eacdd6d71a44ba0f99deeccb4cead681e26815c3d1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 924031904a54dea082f20ff8b02a9ffd42aa64d37fd7dad7aa76fb782d66ace8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ddb4804e4d3c52924beb2eacdd6d71a44ba0f99deeccb4cead681e26815c3d1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 60D16B306016138FCB29EF54C8A9F6AFBA6BF45710F14419DE44A6B392DB31AD12CF58

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 803 5c2c63-5c2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 005C2C91
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 005C2CB2
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,005C1CAD,?), ref: 005C2CC6
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,005C1CAD,?), ref: 005C2CCF
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 355b82489b23d4634a177a0605969c306bbee721e7c32ef5fcf411f3e960c888
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f820b58c3eb2ce96e6e53b98a78460f8a6fd5251a453b15148be61c0c0cc41ad
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 355b82489b23d4634a177a0605969c306bbee721e7c32ef5fcf411f3e960c888
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05F0B7755403917EEB215B27AC08E772EBED7CBF61F21205AF904EA9A0C6711854DAB0

                                                                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                                                                        control_flow_graph 1228 5c3b1c-5c3b27 1229 5c3b99-5c3b9b 1228->1229 1230 5c3b29-5c3b2e 1228->1230 1231 5c3b8c-5c3b8f 1229->1231 1230->1229 1232 5c3b30-5c3b48 RegOpenKeyExW 1230->1232 1232->1229 1233 5c3b4a-5c3b69 RegQueryValueExW 1232->1233 1234 5c3b6b-5c3b76 1233->1234 1235 5c3b80-5c3b8b RegCloseKey 1233->1235 1236 5c3b78-5c3b7a 1234->1236 1237 5c3b90-5c3b97 1234->1237 1235->1231 1238 5c3b7e 1236->1238 1237->1238 1238->1235
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,005C3B0F,SwapMouseButtons,00000004,?), ref: 005C3B40
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,005C3B0F,SwapMouseButtons,00000004,?), ref: 005C3B61
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,005C3B0F,SwapMouseButtons,00000004,?), ref: 005C3B83
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a3943db6eb6b1c1d07942db66bf164e8b82fb6c5b381cd5adc41400224e4673a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c4df6a82a29e2dbd659bcd1bb951129fac38caacf62c58977a9b1348c72b4fe7
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a3943db6eb6b1c1d07942db66bf164e8b82fb6c5b381cd5adc41400224e4673a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E112AB5510208FFDB20CFA5DC44EEFBBB8FF04759B108859B805D7110E2319E409BA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 006033A2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C6B57: _wcslen.LIBCMT ref: 005C6B6A
                                                                                                                                                                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,?), ref: 005C3A04
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 026e9339f7ac61cf8f879c359468dde524581db11ee635e29c27796eae0050c1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 460fee77e810ae5d25bc3d108d708bcc098300b4f3b802c860d92d02013eea9c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 026e9339f7ac61cf8f879c359468dde524581db11ee635e29c27796eae0050c1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A31C37140834AAED724EF50DC49FDB7BEDBB81710F10491EF49982591EB709644C7C2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetOpenFileNameW.COMDLG32(?), ref: 00602C8C
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,005C3A97,?,?,005C2E7F,?,?,?,00000000), ref: 005C3AC2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 005C2DC4
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: X$`eh
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 779396738-4062574294
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 154916ccb55fc1127b3fa82e3e29f001dd080905cd56623e3d2d4e021d1798fa
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 972deca6a5b1f77d7a94d34637d4099be02e848bd179b1970563f0c4351a58eb
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 154916ccb55fc1127b3fa82e3e29f001dd080905cd56623e3d2d4e021d1798fa
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3B21A170A002599FDB45EFD4C849BEE7FFDAF89314F008059E405AB281DBB45A498FA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 005E0668
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E32A4: RaiseException.KERNEL32(?,?,?,005E068A,?,00691444,?,?,?,?,?,?,005E068A,005C1129,00688738,005C1129), ref: 005E3304
                                                                                                                                                                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 005E0685
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: cbbc1eca5d1fb05d84b54f9bb2180df3e7e6d5b22c55bf7f876f7215c4329dc8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 403c70ade9eb7f784437e2abc681422b5a9fbada35fe62491e4621a5a31ebce7
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cbbc1eca5d1fb05d84b54f9bb2180df3e7e6d5b22c55bf7f876f7215c4329dc8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3F0A43490028A778B18BA6AD84ED5E7F6D7E80310BA04532B994965D1EFB1DA958B80
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 005C1BF4
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 005C1BFC
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 005C1C07
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 005C1C12
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 005C1C1A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 005C1C22
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C1B4A: RegisterWindowMessageW.USER32(00000004,?,005C12C4), ref: 005C1BA2
                                                                                                                                                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 005C136A
                                                                                                                                                                                                                                                                                                                                                                        • OleInitialize.OLE32 ref: 005C1388
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000000), ref: 006024AB
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4ef59289728c87e328572200fc93bf8f6c53ccec69a7718c2f12d2fec1289f74
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: dec84704f2d8b8d6a176c53b1277abbc42bfea54c5b0a4466d1a238c4b526f87
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4ef59289728c87e328572200fc93bf8f6c53ccec69a7718c2f12d2fec1289f74
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4371CCF49113038FC784DFA9AA49A553EEBBB8A754736A12F941ACFB61EB304405CF44
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 005C3A04
                                                                                                                                                                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0062C259
                                                                                                                                                                                                                                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?), ref: 0062C261
                                                                                                                                                                                                                                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0062C270
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c965fa2822b0173ffe757f5d1b7e6e45ac90fb46cfc4e149badd47a9d8f79d38
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b7d02ebbecc5e3590da1f9379b698afd46c413a20ad6f2e62b7e8245245820bb
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c965fa2822b0173ffe757f5d1b7e6e45ac90fb46cfc4e149badd47a9d8f79d38
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2331E370901764AFEB22CF649859BEBBBEEAF06318F00049ED1DA97241C7745A85CF51
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000,00000000,?,?,005F85CC,?,00688CC8,0000000C), ref: 005F8704
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,005F85CC,?,00688CC8,0000000C), ref: 005F870E
                                                                                                                                                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 005F8739
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: bbe4d680047daf1de6d2b04e1894ff0e715f1afa265af8295b87416ecd7a2bd9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4ffaa3211910424bc15b8aebd7d09dbe62e2f4dbd55f85bdd34fcf2a911bc2a5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bbe4d680047daf1de6d2b04e1894ff0e715f1afa265af8295b87416ecd7a2bd9
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD016B33A05A281AD7247638684D77E2F89ABD2779F390519FB04CB1D2EEAD8C818150
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 005CDB7B
                                                                                                                                                                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 005CDB89
                                                                                                                                                                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 005CDB9F
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNELBASE(0000000A), ref: 005CDBB1
                                                                                                                                                                                                                                                                                                                                                                        • TranslateAcceleratorW.USER32(?,?,?), ref: 00611CC9
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 566615c8c321917ed79df2483869806b93ede2a35bba2d5c12ec8b08c6d06e06
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: cab8233dffaef308e90d1bbbfedf66a319baa2a7684aea01518fe8abbc27fb94
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 566615c8c321917ed79df2483869806b93ede2a35bba2d5c12ec8b08c6d06e06
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EFF054305443419FE730DBA0CC49FEA77BEFB85311F105529E649C74D0DB3494849B25
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 005D17F6
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                        • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d9c0ad45f1d6cd0c89d39d2b297f78eb48736db352200e325d1cd71d4e08aae5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 494f14caaf3c909edf176acbfcd439cb31e8fb2fd4f2eae78b5ac1b4117219e7
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d9c0ad45f1d6cd0c89d39d2b297f78eb48736db352200e325d1cd71d4e08aae5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E8229D74608602AFC724DF18C494A6ABFF2BF85314F18895FF4968B361D731E885CB96
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F2D74: GetLastError.KERNEL32(?,?,005F5686,00603CD6,?,00000000,?,005F5B6A,?,?,?,?,?,005EE6D1,?,00688A48), ref: 005F2D78
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F2D74: _free.LIBCMT ref: 005F2DAB
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F2D74: SetLastError.KERNEL32(00000000,?,?,?,?,005EE6D1,?,00688A48,00000010,005C4F4A,?,?,00000000,00603CD6), ref: 005F2DEC
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F2D74: _abort.LIBCMT ref: 005F2DF2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005FCADA: _abort.LIBCMT ref: 005FCB0C
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005FCADA: _free.LIBCMT ref: 005FCB40
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005FC74F: GetOEMCP.KERNEL32(00000000), ref: 005FC77A
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FCA33
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FCA69
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$ErrorLast_abort
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2991157371-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5d73bf6e7052eb29be28a542b60c762e1c2cc84905dc35e26f541b51b58c94b2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ff60dba06e60ddbc7d5833b0897ac0d21249897c5a5d8254130e4d8349e71503
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5d73bf6e7052eb29be28a542b60c762e1c2cc84905dc35e26f541b51b58c94b2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9131F63194020DAFDB10EF68D645BB97FF5FF80320F2101A9E6449B2A2EB7A6D40DB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000000,?), ref: 005C3908
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2a968eb4aff3694cb30fccb346df731e8a05c2062f6bfd549c0b8b8a1eda90d6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 06f28367fcf629850ec4f232d3ff2cf1173ff2c02626650d3b0b0db65d3cb25d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2a968eb4aff3694cb30fccb346df731e8a05c2062f6bfd549c0b8b8a1eda90d6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD31D270605305CFD320DF64D885BABBBF8FB49308F00092EF59987240E7B1AA44CB52
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 005DF661
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005CD730: GetInputState.USER32 ref: 005CD807
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 0061F2DE
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0549ec9e5b85c5ef4072b5fa64c1dc0c619c6dc200ae7410c4f0fee992c6018b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 81d29f3587a32d8548cbc77d8659de30ca3aab13a6e5bc5394e45be3966baec5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0549ec9e5b85c5ef4072b5fa64c1dc0c619c6dc200ae7410c4f0fee992c6018b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 42F082312407059FD310EFA9D44AF5ABBE5FF55761F00002AE859C7360DB70A800CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,005C4EDD,?,00691418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005C4E9C
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 005C4EAE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C4E90: FreeLibrary.KERNEL32(00000000,?,?,005C4EDD,?,00691418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005C4EC0
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00691418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005C4EFD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00603CDE,?,00691418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005C4E62
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 005C4E74
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C4E59: FreeLibrary.KERNEL32(00000000,?,?,00603CDE,?,00691418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005C4E87
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a3171c87d33497dd3564711e9cee0182e66778972afd4f15e5de53d3deaaa63b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ec0122879c65a2bf09f34ef24445a7ac961dac48b1d6aa09365fbbf3aa5c5805
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a3171c87d33497dd3564711e9cee0182e66778972afd4f15e5de53d3deaaa63b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E411E731610306AEDF14EBA0DC2AFAD7BA5BF90711F10482DF542A62D1EE70AA459B90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 087c7d0abee8545efa71446977ead35e6e11197336f70d6dd018e2bae29bca34
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3145265d681897d50d6916fa867422a4496813abfc63e12775a9ecc54674c96e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 087c7d0abee8545efa71446977ead35e6e11197336f70d6dd018e2bae29bca34
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5411067590410AAFCF05DF58E9459AB7BF9FF48314F144059F908AB312DA31DA11CBA5
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1cd5fd7e6ac2f4b96c0c86ca273c807570b65f0fd35ddf26438aca6ff565627f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F4F04932521A5696C7393A27AC0EB673F98BFD2330F100B15F6A4931C2DF74D80186A5
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,00691444,?,005DFDF5,?,?,005CA976,00000010,00691440,005C13FC,?,005C13C6,?,005C1129), ref: 005F3852
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b3c11107c22f1cf4a24c62f929690cd669106e7464e18bc80c0034d7151471a7
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 82daa86d9430dd58c291cefc212adfc425fd2b192dcfb3aa574f3fd99da63bb8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3c11107c22f1cf4a24c62f929690cd669106e7464e18bc80c0034d7151471a7
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5FE0E53150226DA6F7312A77DD04BBA3E49BB827F0F150021BE5496680DB1DDD0196E1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,00691418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005C4F6D
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 894d1cff1daa1056c753e655302aca3cd4720cd907fe0185085f0e01ca8767d2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b033f7fd8381f8be95a8d9b39f3c0411d217ab4a691e68c7faebe88a00ac5ca0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 894d1cff1daa1056c753e655302aca3cd4720cd907fe0185085f0e01ca8767d2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C9F01571105792CFDB389FA4E4A4E22BBE4BF14329320896EE1EA82621CB319844DF10
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • IsWindow.USER32(00000000), ref: 00652A66
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ef9e92d6940119a29dfb034cefbc10f89fcd2f914705b4e50f5996b1562917bd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e219fd6e98b69153bb288140e95286c49a0408b175d4c88419c112de9c168cf5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ef9e92d6940119a29dfb034cefbc10f89fcd2f914705b4e50f5996b1562917bd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DEE0D8313442266AC750EA30EC904F9734DDB11392F00443AEC16C6140DB30899586E4
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000002,?), ref: 005C314E
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8d8d8921fa7e60762b51e2200042f0a252abfe5adf8cf901120b061077d24af4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b38bfd8519fda40cb1b26cfe30a90e1d170559139daf5e4f377af1fa46863d4d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8d8d8921fa7e60762b51e2200042f0a252abfe5adf8cf901120b061077d24af4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9AF0A7709003099FE752DF24DC4ABD97BFCB70170CF1001EAA18896181D7704B88CF41
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 005C2DC4
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C6B57: _wcslen.LIBCMT ref: 005C6B6A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9ba970e873d2feaba6494417d7cc09803b15c926d3443579a1754762314c6e3d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fc34d59dabb32b7354ea2d263485c4e4b7efad8b5dc8715325c121590088985a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ba970e873d2feaba6494417d7cc09803b15c926d3443579a1754762314c6e3d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3EE0CD726002245FC710D2989C05FDA77DDDFC8790F044075FD09E7248D960AD808550
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 005C3908
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005CD730: GetInputState.USER32 ref: 005CD807
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 005C2B6B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 005C314E
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: acde9dae3e23c9f149cbe4c2f3e52f595a138ba9e1a09cd96ff024a0fbec8005
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2f9a53485c06ad594d8cdf2c411f3ca46f832c4fa69e50f19f2a7fb9522aec95
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: acde9dae3e23c9f149cbe4c2f3e52f595a138ba9e1a09cd96ff024a0fbec8005
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 52E0862230434A0ECB04BBF4985EFBDBF9ABBD6765F40653EF14287162CE254A464251
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateFileW.KERNELBASE(00000000,00000000,?,00600704,?,?,00000000,?,00600704,00000000,0000000C), ref: 006003B7
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ced69c41fff7731c7a189356d31169e63da6dfe3aa7d49531db3f066d6627dc5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f0615b5614e11a09fa471497177320289fd7fa61d003806a215d99deae1ee9b9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ced69c41fff7731c7a189356d31169e63da6dfe3aa7d49531db3f066d6627dc5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D1D06C3204020DBFDF128F84DD06EDA3BAAFB48714F014000BE1856020C732E821AB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 005C1CBC
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ab44f79f1cb35cbd289b28a002a7d507cb9e35908134b8907a12a72723058260
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b2cf36cac6484ef4edd81b1f2cd23c9b2be9c5cfff92eeb9b1cbe9e1adeccccf
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ab44f79f1cb35cbd289b28a002a7d507cb9e35908134b8907a12a72723058260
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AEC0927A280306AFF3148FD0BC5AF10776AA348B11F54A002F60DA99E3D3B22830EA50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005D9BB2
                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0065961A
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0065965B
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0065969F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 006596C9
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 006596F2
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 0065978B
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(00000009), ref: 00659798
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 006597AE
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(00000010), ref: 006597B8
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 006597E9
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00659810
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001030,?,00657E95), ref: 00659918
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0065992E
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00659941
                                                                                                                                                                                                                                                                                                                                                                        • SetCapture.USER32(?), ref: 0065994A
                                                                                                                                                                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 006599AF
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 006599BC
                                                                                                                                                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 006599D6
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseCapture.USER32 ref: 006599E1
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00659A19
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00659A26
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00659A80
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00659AAE
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00659AEB
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00659B1A
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00659B3B
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00659B4A
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00659B68
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00659B75
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 00659B93
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00659BFA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00659C2B
                                                                                                                                                                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00659C84
                                                                                                                                                                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00659CB4
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00659CDE
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00659D01
                                                                                                                                                                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00659D4E
                                                                                                                                                                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00659D82
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9944: GetWindowLongW.USER32(?,000000EB), ref: 005D9952
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00659E05
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                        • String ID: @GUI_DRAGID$F$p#i
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3429851547-3748093041
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 26f820b83ede4e52e76cd9dce60ae7229692262d72e3417dc2cf186c3dab72f4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2ea1610393c2abcb51cc6a4cec53bd7e251def62ab51baae179bbdd6c95211a5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 26f820b83ede4e52e76cd9dce60ae7229692262d72e3417dc2cf186c3dab72f4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C7427D34204301EFEB25CF24CD44AAABBE6FF49321F14061EFA99873A1D7319959DB61
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 006548F3
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00654908
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00654927
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0065494B
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0065495C
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0065497B
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 006549AE
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 006549D4
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00654A0F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00654A56
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00654A7E
                                                                                                                                                                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00654A97
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00654AF2
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00654B20
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00654B94
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00654BE3
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00654C82
                                                                                                                                                                                                                                                                                                                                                                        • wsprintfW.USER32 ref: 00654CAE
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00654CC9
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 00654CF1
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00654D13
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00654D33
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 00654D5A
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                        • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9679dbdcc07654f448d5906c9a154d373f90053c72959021bafe43bf86a1a72c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b5ad6235fa15a325f3a58021d80cc7dba4b53208b037270a065e7ca528763e39
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9679dbdcc07654f448d5906c9a154d373f90053c72959021bafe43bf86a1a72c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD12E031500305AFEB248F28CC49FEE7BFAEF85315F104199F916DA2A1DB749A85CB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 005DF998
                                                                                                                                                                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0061F474
                                                                                                                                                                                                                                                                                                                                                                        • IsIconic.USER32(00000000), ref: 0061F47D
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,00000009), ref: 0061F48A
                                                                                                                                                                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0061F494
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0061F4AA
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0061F4B1
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0061F4BD
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 0061F4CE
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 0061F4D6
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0061F4DE
                                                                                                                                                                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0061F4E1
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0061F4F6
                                                                                                                                                                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0061F501
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0061F50B
                                                                                                                                                                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0061F510
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0061F519
                                                                                                                                                                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0061F51E
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0061F528
                                                                                                                                                                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0061F52D
                                                                                                                                                                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0061F530
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0061F557
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4319d4d3c4284a6e2ea26aedf34371fe98bba70eed90a730e02b93bc4d7af6d8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d6235a2650825bc8eabc592ba686e0c88eee0f4ca0e16b1c7485b0a5e867edf0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4319d4d3c4284a6e2ea26aedf34371fe98bba70eed90a730e02b93bc4d7af6d8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4631B471A40318BFEB20ABB54C4AFFF7E6EEB44B61F141065F600E61D1D6B05D50AA60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006216C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0062170D
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006216C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0062173A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006216C3: GetLastError.KERNEL32 ref: 0062174A
                                                                                                                                                                                                                                                                                                                                                                        • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00621286
                                                                                                                                                                                                                                                                                                                                                                        • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 006212A8
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 006212B9
                                                                                                                                                                                                                                                                                                                                                                        • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 006212D1
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessWindowStation.USER32 ref: 006212EA
                                                                                                                                                                                                                                                                                                                                                                        • SetProcessWindowStation.USER32(00000000), ref: 006212F4
                                                                                                                                                                                                                                                                                                                                                                        • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00621310
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006210BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,006211FC), ref: 006210D4
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006210BF: CloseHandle.KERNEL32(?,?,006211FC), ref: 006210E9
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                        • String ID: $default$winsta0$Zh
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 22674027-2963537654
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ed9c4db9be8547a2d511097acc13f73d2a5ed0f16b64b99e17282453047aac73
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5e1a040434528e22e087898ad1bbb63c034acce467f2b940bfe3b2024d2f5606
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ed9c4db9be8547a2d511097acc13f73d2a5ed0f16b64b99e17282453047aac73
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3A819D71904719AFDF20EFA4EC49BEE7BBAEF15704F144129F915AA2A0C7318A44CF60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006210F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00621114
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006210F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00620B9B,?,?,?), ref: 00621120
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006210F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00620B9B,?,?,?), ref: 0062112F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006210F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00620B9B,?,?,?), ref: 00621136
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006210F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0062114D
                                                                                                                                                                                                                                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00620BCC
                                                                                                                                                                                                                                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00620C00
                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00620C17
                                                                                                                                                                                                                                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00620C51
                                                                                                                                                                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00620C6D
                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00620C84
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00620C8C
                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00620C93
                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00620CB4
                                                                                                                                                                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00620CBB
                                                                                                                                                                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00620CEA
                                                                                                                                                                                                                                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00620D0C
                                                                                                                                                                                                                                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00620D1E
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00620D45
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00620D4C
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00620D55
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00620D5C
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00620D65
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00620D6C
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00620D78
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00620D7F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00621193: GetProcessHeap.KERNEL32(00000008,00620BB1,?,00000000,?,00620BB1,?), ref: 006211A1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00621193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00620BB1,?), ref: 006211A8
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00621193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00620BB1,?), ref: 006211B7
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4b7cd09a9d746f2a3b395c7d40ada620b64601c184b5c1a538dd8dcc4c227fbe
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d49f41f6172496a273898f57485300e71e7624550d18c80343704dab57964bc0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b7cd09a9d746f2a3b395c7d40ada620b64601c184b5c1a538dd8dcc4c227fbe
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E715B7290171AAFEF10DFA4EC44BEEBBBAFF08311F044515E914A6292D771A905CF60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • OpenClipboard.USER32(0065CC08), ref: 0063EB29
                                                                                                                                                                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000D), ref: 0063EB37
                                                                                                                                                                                                                                                                                                                                                                        • GetClipboardData.USER32(0000000D), ref: 0063EB43
                                                                                                                                                                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 0063EB4F
                                                                                                                                                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0063EB87
                                                                                                                                                                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 0063EB91
                                                                                                                                                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0063EBBC
                                                                                                                                                                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(00000001), ref: 0063EBC9
                                                                                                                                                                                                                                                                                                                                                                        • GetClipboardData.USER32(00000001), ref: 0063EBD1
                                                                                                                                                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0063EBE2
                                                                                                                                                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0063EC22
                                                                                                                                                                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000F), ref: 0063EC38
                                                                                                                                                                                                                                                                                                                                                                        • GetClipboardData.USER32(0000000F), ref: 0063EC44
                                                                                                                                                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0063EC55
                                                                                                                                                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0063EC77
                                                                                                                                                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0063EC94
                                                                                                                                                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0063ECD2
                                                                                                                                                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0063ECF3
                                                                                                                                                                                                                                                                                                                                                                        • CountClipboardFormats.USER32 ref: 0063ED14
                                                                                                                                                                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 0063ED59
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 67603cbfeaf06d335f99a252b28151deefb0dd75b9f49219039d222d12714795
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d3afaad1634c4204d68e95552996870aa8cf0d0d925ce6020de7fc4f2ff95042
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67603cbfeaf06d335f99a252b28151deefb0dd75b9f49219039d222d12714795
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3161BC342043029FD300EF60D889FAABBA6FF84714F14551DF456972E2CB32DA06CBA2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 006369BE
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00636A12
                                                                                                                                                                                                                                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00636A4E
                                                                                                                                                                                                                                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00636A75
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00636AB2
                                                                                                                                                                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00636ADF
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8aafba2acfd04ae00b7749c29f9d3654dd11e29b499bc157ca60d8616183f687
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 256f531cf9c63b424b2d1d73c88a8dea494ff59ec2cdb6ffaa5cac86b8cac668
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8aafba2acfd04ae00b7749c29f9d3654dd11e29b499bc157ca60d8616183f687
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 64D14F71508345AEC314EBA4C889EABBBEDBF88704F04491EF585D7291EB74DA44CB62
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00639663
                                                                                                                                                                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 006396A1
                                                                                                                                                                                                                                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,?), ref: 006396BB
                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 006396D3
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 006396DE
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 006396FA
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 0063974A
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(00686B7C), ref: 00639768
                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00639772
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0063977F
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0063978F
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 81be92501f419da1d1e4ddd9046cd96c51146de5c6d884664e8c3b597dddfc31
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a2fae84665571b8bdd5aed18fae6d3833fa7614e4ccbcf3362c51f69a7ad35aa
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81be92501f419da1d1e4ddd9046cd96c51146de5c6d884664e8c3b597dddfc31
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D31DF3264131A6EDB14EFB4DC49ADE37BEAF49321F104155F905E22A0EBB0DE44CEA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 006397BE
                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00639819
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00639824
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 00639840
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00639890
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(00686B7C), ref: 006398AE
                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 006398B8
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 006398C5
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 006398D5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0062DB00
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ab24959a48215011dc9b359f6eb4084e02fe209c06a4ee0a0acb221e6d267734
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a8536a97b095e7bd03ca2a560dee7a9da49df3d6a8cd3da442969c9984ac73cb
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ab24959a48215011dc9b359f6eb4084e02fe209c06a4ee0a0acb221e6d267734
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E31E33250031A6EDB10EFB4EC48ADE77BEAF86325F104555F950A22A0DBB0DE44CFA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0064B6AE,?,?), ref: 0064C9B5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064C998: _wcslen.LIBCMT ref: 0064C9F1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064C998: _wcslen.LIBCMT ref: 0064CA68
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064C998: _wcslen.LIBCMT ref: 0064CA9E
                                                                                                                                                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0064BF3E
                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0064BFA9
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0064BFCD
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0064C02C
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0064C0E7
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0064C154
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0064C1E9
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0064C23A
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0064C2E3
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0064C382
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0064C38F
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f41c99968caaf34b1b5c84b35da214af1478fcaf247fb2019cc5ef4dae0ef46e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6c405ef871ef717b6ce5e799707148c1cbcf548a1a93d8f97ab2a983c6d49a1a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f41c99968caaf34b1b5c84b35da214af1478fcaf247fb2019cc5ef4dae0ef46e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E024B716042019FC754DF28C895E6ABBE6BF89318F18849DF84A8B3A2D731ED46CB51
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 00638257
                                                                                                                                                                                                                                                                                                                                                                        • SystemTimeToFileTime.KERNEL32(?,?), ref: 00638267
                                                                                                                                                                                                                                                                                                                                                                        • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00638273
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00638310
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00638324
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00638356
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0063838C
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00638395
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 84f75c5ec5a35b12ffc89d72a97c41ee4fa1845e65e003cdaa202e01e8f5253b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: aacbb91edf52d7dd2e5d50e0e8ec9e8be924964674af65a50ee620a2815fdcba
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 84f75c5ec5a35b12ffc89d72a97c41ee4fa1845e65e003cdaa202e01e8f5253b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D26159725043469FD710EFA0C845A9EB7E9FF89314F04892EF98987251EB31EA45CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,005C3A97,?,?,005C2E7F,?,?,?,00000000), ref: 005C3AC2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062E199: GetFileAttributesW.KERNEL32(?,0062CF95), ref: 0062E19A
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0062D122
                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0062D1DD
                                                                                                                                                                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0062D1F0
                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 0062D20D
                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 0062D237
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0062D21C,?,?), ref: 0062D2B2
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000,?,?,?), ref: 0062D253
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0062D264
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 132be594f10618fa3faf7abbbbb55ba0286b7657297fdcb3c27249872251233c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bcfebd7b369fbc74a21b2adde1db1ecef71160f3524074ff3cc0b05fdc3b5f7d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 132be594f10618fa3faf7abbbbb55ba0286b7657297fdcb3c27249872251233c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B6612C3180165E9ECF05EBE0E95AEEDBB76AF95300F248169E40177191EB315F09CF61
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f83f0e968cbdee1ce3b096058b50c353e112ea81b36d60ae07977cd7549bdcf5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a6ccda2140907d3f512f75b5f5136a2da974ce4c7a1a56a3638c8b1e0f5564c5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f83f0e968cbdee1ce3b096058b50c353e112ea81b36d60ae07977cd7549bdcf5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD415C35604612AFD710DF25D888F5ABBE6FF44329F149099E4198B7A2C736ED42CBE0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006216C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0062170D
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006216C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0062173A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006216C3: GetLastError.KERNEL32 ref: 0062174A
                                                                                                                                                                                                                                                                                                                                                                        • ExitWindowsEx.USER32(?,00000000), ref: 0062E932
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                        • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 86ad3ada20c101ebc018cd5acbdc4ae25e4cb19c44f8532ba41747bacf02647c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 741c59fcde2b5d95aaee4c845730a7eb080742b01b8b5ba910681bcdc2f83d21
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 86ad3ada20c101ebc018cd5acbdc4ae25e4cb19c44f8532ba41747bacf02647c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 25012632A10B32AFEF5462B4BC8AFFF725E9714752F150433F802E21D1D5A25C808AA4
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00641276
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00641283
                                                                                                                                                                                                                                                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 006412BA
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 006412C5
                                                                                                                                                                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 006412F4
                                                                                                                                                                                                                                                                                                                                                                        • listen.WSOCK32(00000000,00000005), ref: 00641303
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 0064130D
                                                                                                                                                                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 0064133C
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 40be5bfac2499e9d6f716babff15e5659f5aef53097491a51bd37646bb657bdc
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f65a18aa62aa405cb6abc402c10368c60df07f863184298184d320b06242198c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40be5bfac2499e9d6f716babff15e5659f5aef53097491a51bd37646bb657bdc
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B14150316002119FD710DF64C499B6ABBE6BF86328F188198D8569F396C771EDC2CBA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,005C3A97,?,?,005C2E7F,?,?,?,00000000), ref: 005C3AC2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062E199: GetFileAttributesW.KERNEL32(?,0062CF95), ref: 0062E19A
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0062D420
                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 0062D470
                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 0062D481
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0062D498
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0062D4A1
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7a5457a9d6b6e166b74f3e78de7c760845a47969b1fd00fd1c874a88efeab28d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7af4b5831e09059afd44d086c480ac8e71de3120dbab578d9b1c6f3fb93aaf82
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a5457a9d6b6e166b74f3e78de7c760845a47969b1fd00fd1c874a88efeab28d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A9315D710087569FC304EBA4D8599AE7BE9BED5314F444A2DF4D153191EB20AA098B63
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: bfaccf3e474529678c0278aa3f33eb7d2256a5bf1b3f07f1a736d373eefdef0d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3742bdb5ef6cd90b0f430ba595f04192d75d4424c5ab9d40a400ad0766821750
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bfaccf3e474529678c0278aa3f33eb7d2256a5bf1b3f07f1a736d373eefdef0d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57C24872E042298FDB25CE289D457EABBB5FF84304F1445EAD54EE7250E778AE818F40
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 006364DC
                                                                                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00636639
                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0065FCF8,00000000,00000001,0065FB68,?), ref: 00636650
                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 006368D4
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c98f2d5ac7f6cdcaa55f64be91a28e26df77d520c41f96cc343b87c1698bbcfa
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 85574a30d08a2ff98a51e0682220d0cade7394eb2d181e49dd1662fb0d45e7b8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c98f2d5ac7f6cdcaa55f64be91a28e26df77d520c41f96cc343b87c1698bbcfa
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D8D13971508201AFC314EF64C885EABBBE9FFD8714F00896DF5958B291DB70E905CBA2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32(?,?,00000000), ref: 006422E8
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0063E4EC: GetWindowRect.USER32(?,?), ref: 0063E504
                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00642312
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00642319
                                                                                                                                                                                                                                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00642355
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00642381
                                                                                                                                                                                                                                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 006423DF
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f89485b7963f30dac5637f7f302f4e63070ce562e71dda04ea93fd6771318290
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b8ef533a3e8edf10db897975bcb165b1c90567a3c812c4e61360bcbb61584582
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f89485b7963f30dac5637f7f302f4e63070ce562e71dda04ea93fd6771318290
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE31F072504316AFC721DF54D844B9BBBAAFFC8314F50191DF88497281DB34EA08CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00639B78
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00639C8B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00633874: GetInputState.USER32 ref: 006338CB
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00633874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00633966
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00639BA8
                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00639C75
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7c223a5f8257a2114019253512f8b80457f7e45fdc3149a1c0cca788decb1380
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8a9eafe55e6bc4796b5bd9d1ee5b652f54318599d232035fd95da88ccf88835e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7c223a5f8257a2114019253512f8b80457f7e45fdc3149a1c0cca788decb1380
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E41537190420A9FDF14DFA4C989AEEBBB5FF45311F244159F805A3291EB709E85CFA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005D9BB2
                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,?,?,?,?), ref: 005D9A4E
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 005D9B23
                                                                                                                                                                                                                                                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 005D9B36
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9a55ddf5e42db9741b5ece9c8e0738ed569d19dabc088adb18a96434907ab6fe
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fc410e90dda5fa92078a770e2cc0abbdadcf3b1c097a4374076ac38316425894
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9a55ddf5e42db9741b5ece9c8e0738ed569d19dabc088adb18a96434907ab6fe
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DBA10A71108505AEE734AE3C8C58DFB2EAFFB82340F29460BF502D6BD1DA259D41D276
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0064307A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064304E: _wcslen.LIBCMT ref: 0064309B
                                                                                                                                                                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0064185D
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00641884
                                                                                                                                                                                                                                                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 006418DB
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 006418E6
                                                                                                                                                                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 00641915
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 12278a0cf6a413292290f71079abbc38ccfd049ad8050ca37f26c74a3eedc3c4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c5c10283da6348a0b7f3a0549b6e6b266ab09ba9e9fc76071ff7ceced8416395
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12278a0cf6a413292290f71079abbc38ccfd049ad8050ca37f26c74a3eedc3c4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6751C571A00210AFDB10EF64C88AF6A7BE6AB85718F04805CF9065F3C3D771AD42CBA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 06d5326b1aaa2dcfc4c276b232c6ad6dd12c3de66e37078dabab6a073fbf53db
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b89871a885d87c51889c2dd2cc1f48d914ec29a362d8f5a291390f5ed1dbbae3
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 06d5326b1aaa2dcfc4c276b232c6ad6dd12c3de66e37078dabab6a073fbf53db
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 702191317402115FD7208F1AC894F6A7BA6AF96326F19805CEC4A8F351D776ED46CB90
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 13ec20a5418abba0fdcb70d4d24c017a5bd385a6e612f46747eebb82b095d0ed
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: af64892f5e170e2994f3bd764233edd9cbcca7d1693f91fc946551fe7dec21b2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 13ec20a5418abba0fdcb70d4d24c017a5bd385a6e612f46747eebb82b095d0ed
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35A25D7094061A8FDF28CF98C940BFEBBB2BB54314F14859AE816A7385DB749D91CF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,00000000), ref: 006282AA
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ($tbh$|
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1659193697-2397163531
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5b3939643ba6cfccb957dab8f28a0080dfbb66a5d89680163cd6947fc6784127
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 67505222c44cb94acbb833077acc8254a1b63adba58be4770aca0e55c06f22d8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b3939643ba6cfccb957dab8f28a0080dfbb66a5d89680163cd6947fc6784127
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D323574A01A159FCB28CF59D480AAAB7F1FF48710B15C56EE49ADB3A1EB70E941CF40
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0062AAAC
                                                                                                                                                                                                                                                                                                                                                                        • SetKeyboardState.USER32(00000080), ref: 0062AAC8
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0062AB36
                                                                                                                                                                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0062AB88
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6fe835621c28b18e59db4fbe486e0abbe78979cc8538a94ddf35c070ca6db702
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 710e304befcf397b0f2842d26d20378f7dff78b70c5b741a497e473da0874695
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6fe835621c28b18e59db4fbe486e0abbe78979cc8538a94ddf35c070ca6db702
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 62310B30A40B28AFEB35CBA4EC05BFA77A7AF44321F04421AE5C1562D0D3B58985CF66
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FBB7F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005FD7D1,00000000,00000000,00000000,00000000,?,005FD7F8,00000000,00000007,00000000,?,005FDBF5,00000000), ref: 005F29DE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F29C8: GetLastError.KERNEL32(00000000,?,005FD7D1,00000000,00000000,00000000,00000000,?,005FD7F8,00000000,00000007,00000000,?,005FDBF5,00000000,00000000), ref: 005F29F0
                                                                                                                                                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32 ref: 005FBB91
                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,?,0069121C,000000FF,?,0000003F,?,?), ref: 005FBC09
                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,?,00691270,000000FF,?,0000003F,?,?,?,0069121C,000000FF,?,0000003F,?,?), ref: 005FBC36
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 806657224-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e8ad5ade057018101b6e876db9ce7f86177f92de0339937c1f958c17690268ac
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c09ff41b6b2b1cdf45764fb0ba30ff4e6271aeb9196943a96028b74ff991d42e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e8ad5ade057018101b6e876db9ce7f86177f92de0339937c1f958c17690268ac
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C031A37090420ADFDB11EF69DC8043EBFB9FF46750B24569AE150DB2A1D7359E40CB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,00000400,?), ref: 0063CE89
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 0063CEEA
                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000), ref: 0063CEFE
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 74c0ae93e05a223fbb0fa89add82beb47198c9490a1cb9436c45aaa67f191a1e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6af2883bea519827c003e00cbe80c2091ef1762995dbe47af72f14f14378fe09
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 74c0ae93e05a223fbb0fa89add82beb47198c9490a1cb9436c45aaa67f191a1e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0A219DB15007059FD720DF65C949BAA7BFEEF40769F10441EF546A2251E770EE058BA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00635CC1
                                                                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00635D17
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(?), ref: 00635D5F
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6b8c87ed0d3883618c82833e1acd180b67dcd3ffb978925de9c6cb6204c50bda
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 100d6305b69934ca177090c48096abfd4b8c63118bbe13dfeb4c94053640b5ed
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6b8c87ed0d3883618c82833e1acd180b67dcd3ffb978925de9c6cb6204c50bda
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C0517874604B029FC714DF28C498E9ABBE5FF49324F14855EE99A8B3A1DB30ED05CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 005F271A
                                                                                                                                                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 005F2724
                                                                                                                                                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 005F2731
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fa57d6e191508c6ec2f4ca366f4aefc5ec787f8c9c00238872fc057d0bf64425
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bf029c18253ee5d23b303bf4ee2dfb5ff90119db0e1cb259b8e6bf5c54c3e9e2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa57d6e191508c6ec2f4ca366f4aefc5ec787f8c9c00238872fc057d0bf64425
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F31C27490131DABCB21DF69DC8879CBBB8BF08310F5051EAE80CA6260E7749F818F45
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 006351DA
                                                                                                                                                                                                                                                                                                                                                                        • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00635238
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 006352A1
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 38d86e2ebc5f245671411ff8b0aa3487f39f58c37cffda2bee28835a84996ad3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c7c8a954dc18584a3e3d280753423c51fa7c312d35967408b829fde26a1f4221
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 38d86e2ebc5f245671411ff8b0aa3487f39f58c37cffda2bee28835a84996ad3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E312C75A00619DFDB00DF94D888FAEBBB5FF49314F048099E805AB362DB31E956CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005DFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 005E0668
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005DFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 005E0685
                                                                                                                                                                                                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0062170D
                                                                                                                                                                                                                                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0062173A
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0062174A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3b4ba2d0d2d0185b9881860090bac37998342f665c9b00f5da0fdb4745edcb21
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0676e5b27e39f4c64e804c88330ce06cd6e16510dfa604476700188302fdb187
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b4ba2d0d2d0185b9881860090bac37998342f665c9b00f5da0fdb4745edcb21
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D11C1B2404305AFD728EF54EC86DABBBBAFB44724B20852EE05657241EB70BC418B20
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0062D608
                                                                                                                                                                                                                                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0062D645
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0062D650
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8f9581df88b2bb6ad9d2f15358e91ede5712e2415a3a86359fad66534c2f0394
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1695bff10bca2722d02a74cc4c5e7c35c55ff6e48c5bd1e0787476a81ba11eb6
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8f9581df88b2bb6ad9d2f15358e91ede5712e2415a3a86359fad66534c2f0394
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F113C75E05328BFDB208F95AC45FAFBBBDEB45B60F108115F914E7290D6704A058BA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0062168C
                                                                                                                                                                                                                                                                                                                                                                        • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 006216A1
                                                                                                                                                                                                                                                                                                                                                                        • FreeSid.ADVAPI32(?), ref: 006216B1
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 20f021fa9f484160a99bc574bcc917ad8812fe188783f11706ab8ae7f09da842
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fc9b03fc17ece088bb6716e6a8511573f4b93db7fc98d12e8586d08f85633d97
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 20f021fa9f484160a99bc574bcc917ad8812fe188783f11706ab8ae7f09da842
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BCF0F471950309FFDB00DFE49C89AAEBBBDEB08715F504565E501E2181E775AA448A50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetUserNameW.ADVAPI32(?,?), ref: 0061D28C
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                        • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: be89d062af39c35ae9c4a7657ff1e0388530f459f7ef66976bd245d399897eeb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b13c84da9117bd61e9d017afc1fb81bd6145eaa06519c6d1e82fbc37e75a05b5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be89d062af39c35ae9c4a7657ff1e0388530f459f7ef66976bd245d399897eeb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48D0C9B480121DEECF90CB90DC88DD9B7BCBB04305F100552F506A2140D77496499F20
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e0cb8f7a59f2a7d9c75e5366d1da1dd1b54bc0cc01cce30bb8bbe6325cec9ad0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1022D72E002599BDF18CFA9C9806AEBFF5FF48314F254169D959EB380D731AD428B84
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Variable is not of type 'Object'.$p#i
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1706913489
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 55b473c1dcf503ad8eab1ff6a021cc38a5c4c4cb0b322a0b7ba7aab85c54f51b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f2d50895cefa24233fc6f663035c63fc54743874ca6814db3e11f6c2a3e0ba97
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 55b473c1dcf503ad8eab1ff6a021cc38a5c4c4cb0b322a0b7ba7aab85c54f51b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 813245749002199EDF14DF94C885FEDBFB6BF45304F14805DE80AAB292DB75AE86CB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00636918
                                                                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00636961
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 121b88524398d22ec00e69d3f39b203658f33a48c986c0f13f85fd19c5f8bf76
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4c169c7b8a3d69d6f896d464286097fa91d8c953176b967aeddc0fae083aff13
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 121b88524398d22ec00e69d3f39b203658f33a48c986c0f13f85fd19c5f8bf76
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 21116A31604201AFC710DF69D488A16BBE5FF89329F14C69DF4698B7A2C730EC05CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00644891,?,?,00000035,?), ref: 006337E4
                                                                                                                                                                                                                                                                                                                                                                        • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00644891,?,?,00000035,?), ref: 006337F4
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6b96af8e16ffffbf22748aaa4171409bf2eb0d89b1654d16270fd822d48a038d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 708c830a19aff9ef3d96f3ec404053bb691faeeb606797b02edbae024709853a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6b96af8e16ffffbf22748aaa4171409bf2eb0d89b1654d16270fd822d48a038d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 95F0A0B06043292AE72057A68C4DFEB3AAFEFC5761F000165B509D2291D9609904C6B0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0062B25D
                                                                                                                                                                                                                                                                                                                                                                        • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0062B270
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6fcf7ff405e074e15bff86acead2621cf73c5d4589002ed99b1025f2c71dde24
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6b9d331d6d5eb12bfcf09ac3f74207be5cb65499fd27dc3e4bc5688256ebf98f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6fcf7ff405e074e15bff86acead2621cf73c5d4589002ed99b1025f2c71dde24
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1CF0F97180434EAFDB059FA0D805BBE7BB5EF08315F009009E955A5192D37986119F94
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,006211FC), ref: 006210D4
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,006211FC), ref: 006210E9
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 136ff14a420af0ba9e1f1a5bd76e37a6b4f2c2ef37815a24d5f38afa8eb9cb01
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 470a4d1019daa152d0e3db62963d40cf31d662cb852d440f883237e2fa6383c3
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 136ff14a420af0ba9e1f1a5bd76e37a6b4f2c2ef37815a24d5f38afa8eb9cb01
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3FE04F32008711AEE7252B55FC09E737BAAFB04321F10882EF4A6845B1DB626C90DB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,005F6766,?,?,00000008,?,?,005FFEFE,00000000), ref: 005F6998
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 376d29c697745433ce010a7d0752a04d7a943f00d009f947d51e78183fc1cdc3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 11a06bb9e4e27c550a0b72047d50fd85bfea96b95c49bdeb1f9f603493df8adf
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 376d29c697745433ce010a7d0752a04d7a943f00d009f947d51e78183fc1cdc3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2AB11731610609DFD719CF28C58AB657FE0FF45364F258658EA9ACF2A2C339E991CB40
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d87b3bc89566429be90b66077fe100caa1c0dbb01cbcda5406095dc6aad1c063
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 03fd4230f8809f0619644ba69e4ebebc3ce823f9d0757fa5fc43307b960e6205
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d87b3bc89566429be90b66077fe100caa1c0dbb01cbcda5406095dc6aad1c063
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B6124071900219DFDF64CF58C8416EEBBB6FF48710F15815AE849EB351DB349A81DB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • BlockInput.USER32(00000001), ref: 0063EABD
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3d83db870c77f35335379bad67b79bea91bbf498611a022300fbb53b1ad486b8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d4e83017fe1ba1027555afbf441bc81cb5eb9c71f16c94108ec917fe91e4c7c2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d83db870c77f35335379bad67b79bea91bbf498611a022300fbb53b1ad486b8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34E01A312002069FD710EF99D809E9ABBEAFF98760F00841AFC49C7391DA71A8418BA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,005E03EE), ref: 005E09DA
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 94e6bd931061efb0635f93c99ff5ab17e2ecd3481fb5fcddbc7e35361c489cfc
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 31cccd77483973d03301985423edaf38c109ad19e1258134557481790566af9f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 94e6bd931061efb0635f93c99ff5ab17e2ecd3481fb5fcddbc7e35361c489cfc
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: db67d01bdbe234c6a6a01626677065c099aa6c22389f1c1be07ddefed0541d31
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6551437260C6CE5ADB3C856B885D7BE2F89BF6E340F180959D8C6D7283C611DE01D356
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0&i
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-748316250
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6ec11bd59bce3a4a2465d7fff3ce4cdb933f604b05b80d2300892d1a92f69c0f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8d8a3a24d9eb0232fdd9e2a82097d27048b8221f79d73d49e389a8015066bf78
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ec11bd59bce3a4a2465d7fff3ce4cdb933f604b05b80d2300892d1a92f69c0f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7C21A8326615128BDB2CCE79C8236BE73EAA754310F15862EE4A7C77D0DE35A904C780
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b6e756b07f7279060cfd95837d0706be3729c68305c6689580c28de289f7b397
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bff0e99471bf85245559a63600ed78ad7ea8cd72b7ff460a7423d4aecaff9fe3
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b6e756b07f7279060cfd95837d0706be3729c68305c6689580c28de289f7b397
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A322431D29F064DD7239634D832335AA8ABFBB3C5F14D737E81AB59A6EB69C4834100
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: aecb8eabe2286d0c3c1eaff4718f69464e96b4f42bbfd1ee39894748124aa9ee
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f3f9510f8eb2854bf66b9d10aa8134b6d5c36bf1ae50020fbdebed9221d40076
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aecb8eabe2286d0c3c1eaff4718f69464e96b4f42bbfd1ee39894748124aa9ee
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8832D031A841568ACF38CA29C5946FD7FA3AF45320F2C856BD95ADB3A1D230DDC2DB41
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 15082422691d34484c1d1522f0e3b7ce1239c3229a6d3626cc45083fc2c8128b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: da6c8694d8a6fdbcb33c71cca416513b2ab9f7e71f9b98c71e5410da89d95024
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15082422691d34484c1d1522f0e3b7ce1239c3229a6d3626cc45083fc2c8128b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D229E70A0060A9FDF18CFA4C845BEEBBB6FF48304F144629E816A7291EB359D51CF50
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 12caa875f378e39480ea85bf75e94275a4969c55750e7ed3cf47d3f83fcaca7c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e4b8b6a6cf3523e2f4da5ffc4084a71e6645d0da45078b1f232848b2da62e1ed
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12caa875f378e39480ea85bf75e94275a4969c55750e7ed3cf47d3f83fcaca7c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C02B6B0A0021AEFDB14DF54D885BAEBBB6FF44300F108569E8569B3D1EB319E51CB91
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 91e72268875ecdb5aa91f9ae9bfbc0a49fa820286c7784a2df654709f37ddf50
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2c90bb4749868d6c51c2ea45dfc2c46c049d707713960402abac5124a4b8f15c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 91e72268875ecdb5aa91f9ae9bfbc0a49fa820286c7784a2df654709f37ddf50
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3B11420D2AF904DD72396398831336BA4DAFBB2D5F51E71BFC1674E62EB2285834140
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7c5520374169f31633b2ffbf8f3e19b56257c118193f76e21d9d00f468f75109
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 079164726084E34ADB2D463B857447EFFE17A923A131A0B9EE4F2CA1C5EE348954D624
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2b6d2cf5e3c01b60b7bb4e814baf0bac31d55caeb71100d6685c6026f969caa5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 759177736094E34DDB6D423B857803EFFE56A923A171A079DD4F2CB1C9EE24CA54E620
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 40d2fca0eefd86a6c0726c612fc88a7f29b6fc309aa89fd30627e9c656ee73ea
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C89144726098E34ADB2D467B857403DFFE56A923A131A07AED4F3CA1C1FE34C554D624
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5d91ba07f1cec2f9b7e36987cc3bf9d508f80001700bba126f574936fa3ec1c1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 165a0da2d7777c8e2c1759b419a3ed2128fb72a9f364bb66229e80de250623dc
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5d91ba07f1cec2f9b7e36987cc3bf9d508f80001700bba126f574936fa3ec1c1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57615A716087CE96DA3C9A2B4855BBE3F9DFF8D700F240D29E8C6DB281E6119E428315
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 347f584bb3872b9d7e58c33b36c9ecf203e998a45f8ebe2a70fd69c7c5297c6e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 70e0e16e43dd7276668e86a74045565b7ca053455a695789576494fc806c7a16
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 347f584bb3872b9d7e58c33b36c9ecf203e998a45f8ebe2a70fd69c7c5297c6e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61619A712087CE62DE3C4A3B4E95BBF2F89FF8E740F101959E9C2CB281DA129D428355
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e0f6190232c9a3ed2cf4ef837e295a7050cd502157b1b3426173daf49f0457a0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F81727260C4E34ADB2D423B857443EFFE1BA923A131A079ED4F2CA1C2EE348554E624
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00642B30
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00642B43
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32 ref: 00642B52
                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00642B6D
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00642B74
                                                                                                                                                                                                                                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00642CA3
                                                                                                                                                                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00642CB1
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00642CF8
                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 00642D04
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00642D40
                                                                                                                                                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00642D62
                                                                                                                                                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00642D75
                                                                                                                                                                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00642D80
                                                                                                                                                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00642D89
                                                                                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00642D98
                                                                                                                                                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00642DA1
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00642DA8
                                                                                                                                                                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00642DB3
                                                                                                                                                                                                                                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00642DC5
                                                                                                                                                                                                                                                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,0065FC38,00000000), ref: 00642DDB
                                                                                                                                                                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00642DEB
                                                                                                                                                                                                                                                                                                                                                                        • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00642E11
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00642E30
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00642E52
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0064303F
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                        • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d700f422622dd126a0830fc47380900b3354dda0e0ebb1c2c5213a77d9f9504b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ccfad179c5fd5cb796f96b59ba4051affe5573ae115486ccd05cc0a95514bcd8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d700f422622dd126a0830fc47380900b3354dda0e0ebb1c2c5213a77d9f9504b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22026C71900216AFDB14DFA4CC89EAE7BBAFF49721F108159F915AB2A1D770AD01CF60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 0065712F
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00657160
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 0065716C
                                                                                                                                                                                                                                                                                                                                                                        • SetBkColor.GDI32(?,000000FF), ref: 00657186
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00657195
                                                                                                                                                                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 006571C0
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000010), ref: 006571C8
                                                                                                                                                                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(00000000), ref: 006571CF
                                                                                                                                                                                                                                                                                                                                                                        • FrameRect.USER32(?,?,00000000), ref: 006571DE
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 006571E5
                                                                                                                                                                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FE,000000FE), ref: 00657230
                                                                                                                                                                                                                                                                                                                                                                        • FillRect.USER32(?,?,?), ref: 00657262
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00657284
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006573E8: GetSysColor.USER32(00000012), ref: 00657421
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006573E8: SetTextColor.GDI32(?,?), ref: 00657425
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006573E8: GetSysColorBrush.USER32(0000000F), ref: 0065743B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006573E8: GetSysColor.USER32(0000000F), ref: 00657446
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006573E8: GetSysColor.USER32(00000011), ref: 00657463
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006573E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00657471
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006573E8: SelectObject.GDI32(?,00000000), ref: 00657482
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006573E8: SetBkColor.GDI32(?,00000000), ref: 0065748B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006573E8: SelectObject.GDI32(?,?), ref: 00657498
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006573E8: InflateRect.USER32(?,000000FF,000000FF), ref: 006574B7
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006573E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 006574CE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006573E8: GetWindowLongW.USER32(00000000,000000F0), ref: 006574DB
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 90f6d9816ed6a0053aad94c8da57647ed6e3059d45392d55a1303c6a18e1290a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 48683854aa2806688dd1c63ad6ff2880d00c700d9a85225656b542c97ab278ae
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 90f6d9816ed6a0053aad94c8da57647ed6e3059d45392d55a1303c6a18e1290a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 27A1A072008701AFDB10DF64EC48A5BBBAAFB89332F101A19F9A2961E1D771E944CB51
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?), ref: 005D8E14
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001308,?,00000000), ref: 00616AC5
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00616AFE
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00616F43
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,005D8BE8,?,00000000,?,?,?,?,005D8BBA,00000000,?), ref: 005D8FC5
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001053), ref: 00616F7F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00616F96
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 00616FAC
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 00616FB7
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5fae33b47dc45216a7d58f1985aff8705ac42671c5c3c8e9421f0a1052afc50c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fb208b967e8104f43c8cde770841371152d3306af22e3935fa2ba2226edbd024
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5fae33b47dc45216a7d58f1985aff8705ac42671c5c3c8e9421f0a1052afc50c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29129C386052029FDB25CF18D844BF5BBBAFB45311F18456AF4858B761CB31A892DF91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000), ref: 0064273E
                                                                                                                                                                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0064286A
                                                                                                                                                                                                                                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 006428A9
                                                                                                                                                                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 006428B9
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00642900
                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 0064290C
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00642955
                                                                                                                                                                                                                                                                                                                                                                        • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00642964
                                                                                                                                                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00642974
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00642978
                                                                                                                                                                                                                                                                                                                                                                        • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00642988
                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00642991
                                                                                                                                                                                                                                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 0064299A
                                                                                                                                                                                                                                                                                                                                                                        • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 006429C6
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,00000001), ref: 006429DD
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00642A1D
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00642A31
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000404,00000001,00000000), ref: 00642A42
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00642A77
                                                                                                                                                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00642A82
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00642A8D
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00642A97
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                        • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c6a233f4fd9d31a5d39f980dcdb4790cb03bfd54691cf2c9a547f5ab17728f82
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3f60f39426d4df54c04407992b4fc79ebee03e1e8ba99395dbe41e931462da67
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c6a233f4fd9d31a5d39f980dcdb4790cb03bfd54691cf2c9a547f5ab17728f82
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 92B14D71A00216AFEB14DFA8CC8AFAE7BBAFB49711F104159F915EB690D770AD40CB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00634AED
                                                                                                                                                                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,0065CB68,?,\\.\,0065CC08), ref: 00634BCA
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,0065CB68,?,\\.\,0065CC08), ref: 00634D36
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 700eb6d82a401d7e7b4829b780077c5d2eed346f5bac4e4af1f2df42a7119303
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 95447767192af34fdc1894820b9fef7ba012df03308f675713d3b8834336a6cc
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 700eb6d82a401d7e7b4829b780077c5d2eed346f5bac4e4af1f2df42a7119303
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F619F306062069FCB04EF64CA85EA9FBA3EF44744F209519F806AB752DE25FD429BC1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00657421
                                                                                                                                                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 00657425
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 0065743B
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00657446
                                                                                                                                                                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(?), ref: 0065744B
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 00657463
                                                                                                                                                                                                                                                                                                                                                                        • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00657471
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00657482
                                                                                                                                                                                                                                                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 0065748B
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00657498
                                                                                                                                                                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 006574B7
                                                                                                                                                                                                                                                                                                                                                                        • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 006574CE
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 006574DB
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0065752A
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00657554
                                                                                                                                                                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FD,000000FD), ref: 00657572
                                                                                                                                                                                                                                                                                                                                                                        • DrawFocusRect.USER32(?,?), ref: 0065757D
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 0065758E
                                                                                                                                                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 00657596
                                                                                                                                                                                                                                                                                                                                                                        • DrawTextW.USER32(?,006570F5,000000FF,?,00000000), ref: 006575A8
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 006575BF
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 006575CA
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 006575D0
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 006575D5
                                                                                                                                                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 006575DB
                                                                                                                                                                                                                                                                                                                                                                        • SetBkColor.GDI32(?,?), ref: 006575E5
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9614dc31cc7327bb1a953893a2eeeabd6f8bcbad1c99b5947af15e02633d2b95
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 17f70475ec2698d32127836b8f3bd9a2c7fddc2a24b25c16264e23ec070164ae
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9614dc31cc7327bb1a953893a2eeeabd6f8bcbad1c99b5947af15e02633d2b95
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35615B72900318AFDF11DFA8DC49EEEBFBAEB09322F115115F915AB2A1D7709940CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00651128
                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0065113D
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00651144
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00651199
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 006511B9
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 006511ED
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0065120B
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0065121D
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,?), ref: 00651232
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00651245
                                                                                                                                                                                                                                                                                                                                                                        • IsWindowVisible.USER32(00000000), ref: 006512A1
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 006512BC
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 006512D0
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 006512E8
                                                                                                                                                                                                                                                                                                                                                                        • MonitorFromPoint.USER32(?,?,00000002), ref: 0065130E
                                                                                                                                                                                                                                                                                                                                                                        • GetMonitorInfoW.USER32(00000000,?), ref: 00651328
                                                                                                                                                                                                                                                                                                                                                                        • CopyRect.USER32(?,?), ref: 0065133F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000), ref: 006513AA
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 864ccbcc71b27766d159742aaf89dd68e0b4fc4cf9fe2bb80bf7a2c44e4ee3eb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6575d5d1f92f73a1afe4a0f60e0ae2718240b55118cd76276eae326287b65c06
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 864ccbcc71b27766d159742aaf89dd68e0b4fc4cf9fe2bb80bf7a2c44e4ee3eb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6FB19D71608341AFD710DF64C889FAABBE5FF85351F00891CF9999B2A1DB31E849CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 005D8968
                                                                                                                                                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000007), ref: 005D8970
                                                                                                                                                                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 005D899B
                                                                                                                                                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000008), ref: 005D89A3
                                                                                                                                                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000004), ref: 005D89C8
                                                                                                                                                                                                                                                                                                                                                                        • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 005D89E5
                                                                                                                                                                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 005D89F5
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 005D8A28
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 005D8A3C
                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,000000FF), ref: 005D8A5A
                                                                                                                                                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 005D8A76
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 005D8A81
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D912D: GetCursorPos.USER32(?), ref: 005D9141
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D912D: ScreenToClient.USER32(00000000,?), ref: 005D915E
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D912D: GetAsyncKeyState.USER32(00000001), ref: 005D9183
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D912D: GetAsyncKeyState.USER32(00000002), ref: 005D919D
                                                                                                                                                                                                                                                                                                                                                                        • SetTimer.USER32(00000000,00000000,00000028,005D90FC), ref: 005D8AA8
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                        • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 26697d7ad513b7194ee5f92740c9afeae1c21ec89ca91f484ebc38fcd134c94c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 91f0dc4dbc0f378078ea3bae1a2606b64d609575fe49d462b2d0be1c53728ded
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 26697d7ad513b7194ee5f92740c9afeae1c21ec89ca91f484ebc38fcd134c94c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 55B15D75A0020A9FDB14DFA8CC95BEE3BB6FB48325F14411AFA15AB390DB70A941CB51
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006210F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00621114
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006210F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00620B9B,?,?,?), ref: 00621120
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006210F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00620B9B,?,?,?), ref: 0062112F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006210F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00620B9B,?,?,?), ref: 00621136
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006210F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0062114D
                                                                                                                                                                                                                                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00620DF5
                                                                                                                                                                                                                                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00620E29
                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00620E40
                                                                                                                                                                                                                                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00620E7A
                                                                                                                                                                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00620E96
                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00620EAD
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00620EB5
                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00620EBC
                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00620EDD
                                                                                                                                                                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00620EE4
                                                                                                                                                                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00620F13
                                                                                                                                                                                                                                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00620F35
                                                                                                                                                                                                                                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00620F47
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00620F6E
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00620F75
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00620F7E
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00620F85
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00620F8E
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00620F95
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00620FA1
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00620FA8
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00621193: GetProcessHeap.KERNEL32(00000008,00620BB1,?,00000000,?,00620BB1,?), ref: 006211A1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00621193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00620BB1,?), ref: 006211A8
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00621193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00620BB1,?), ref: 006211B7
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 01db7b920bca554c568f30dd2ddd826dcb95f60a45a9229898c425424977f8f0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b498cca7a73c00cc144fc8fd6fe41debe0a5e52100e929ef73af6a6b813caab3
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 01db7b920bca554c568f30dd2ddd826dcb95f60a45a9229898c425424977f8f0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 27716D7290071AAFEF20DFA4ED44BEEBBBAFF04311F148115E959A6292D7319905CF60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0064C4BD
                                                                                                                                                                                                                                                                                                                                                                        • RegCreateKeyExW.ADVAPI32(?,?,00000000,0065CC08,00000000,?,00000000,?,?), ref: 0064C544
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0064C5A4
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0064C5F4
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0064C66F
                                                                                                                                                                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0064C6B2
                                                                                                                                                                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0064C7C1
                                                                                                                                                                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0064C84D
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0064C881
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0064C88E
                                                                                                                                                                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0064C960
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                        • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e1e8b5f6788cada5e4e30c3cab46113d1d261fde7bf8bc0271157bacb976063c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 46e8a4905e4f7a7a439d6c6878d8d483006917199672df5fc9a9568ddfbbe21d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e1e8b5f6788cada5e4e30c3cab46113d1d261fde7bf8bc0271157bacb976063c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A1234356042019FDB54DF54C885F6ABBE6BF88724F14885CF88A9B3A2DB31ED41CB85
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 006509C6
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00650A01
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00650A54
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00650A8A
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00650B06
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00650B81
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005DF9F2: _wcslen.LIBCMT ref: 005DF9FD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00622BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00622BFA
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                        • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d8c72cd6ca5019d926a64d020fa11d88f7293fb2bbb907e5be52cb1c16917f5e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6426743509f6a79f3a760d61c1992104866ea2562f5f13a7041a39bd6c8c83e5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8c72cd6ca5019d926a64d020fa11d88f7293fb2bbb907e5be52cb1c16917f5e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4E19C352087029FD714EF24C49096ABBE2BFD8315F148A5DF8969B362D731ED4ACB81
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                        • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: bf93a924427c65b6bcc54002530817725bd83e362b9f04a81c463ca3ac7432d8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d26c194d4abafc57193ca8cda445f915714dddf03d6d45862f2577a7ce7c188b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bf93a924427c65b6bcc54002530817725bd83e362b9f04a81c463ca3ac7432d8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3671F53260116B8BCB60DE7CC9515FA3B93AFA1774B250529FC66A7384EA31CD85C7A0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0065835A
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0065836E
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00658391
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 006583B4
                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 006583F2
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,0065361A,?), ref: 0065844E
                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00658487
                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 006584CA
                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00658501
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 0065850D
                                                                                                                                                                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0065851D
                                                                                                                                                                                                                                                                                                                                                                        • DestroyIcon.USER32(?), ref: 0065852C
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00658549
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00658555
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                        • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b6bb3bef567740a5e39bbbc7bc1232356429471c0f02e19e67f82fbf4f44d6b2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bfa4f2bcbba7d94a8178625449e21694defa16f76ecbc6d8217994593975d970
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b6bb3bef567740a5e39bbbc7bc1232356429471c0f02e19e67f82fbf4f44d6b2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE61CD71500306BEEB14DF64CC45BBE7BA9BB48722F104209FC15E61D1EB74A984CBA0
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d160a6300d2969246d0e72c8a3678b8d3aec66ca0715d9772f867ab99070253f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c9d2a6348d84d65d9c7f1df371cd32ccf1a0804051543dffe1423aa2647452f2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d160a6300d2969246d0e72c8a3678b8d3aec66ca0715d9772f867ab99070253f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D781FC7164060ABFDB24AFA0CC46FAF3FA9FF55300F044429F9056A292EB70D955CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CharLowerBuffW.USER32(?,?), ref: 00633EF8
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00633F03
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00633F5A
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00633F98
                                                                                                                                                                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?), ref: 00633FD6
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0063401E
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00634059
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00634087
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                        • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 54a1186fa5e8c4a4690df8f6ac96e4355d7c7f4495449213ba19ea37b36d7f6e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 04568c34a98f5f677a75a1f2dadff1695300fc48a572641b2fe6fe06f6ff2d82
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 54a1186fa5e8c4a4690df8f6ac96e4355d7c7f4495449213ba19ea37b36d7f6e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FF71C0716042129FC310EF24C8849AABBF6FF94758F504A2DF89697361EB30EE45CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 00625A2E
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00625A40
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00625A57
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00625A6C
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00625A72
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00625A82
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00625A88
                                                                                                                                                                                                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00625AA9
                                                                                                                                                                                                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00625AC3
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00625ACC
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00625B33
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00625B6F
                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00625B75
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00625B7C
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00625BD3
                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00625BE0
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000005,00000000,?), ref: 00625C05
                                                                                                                                                                                                                                                                                                                                                                        • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00625C2F
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2f2833778e06ac84602f1ce00c5fbbebfe49775f35c2c43b1a7f6791895f445c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c05a93b8fda405be3aaa602ebc93d7a05cd720144c70fd7e372432be5b88171d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2f2833778e06ac84602f1ce00c5fbbebfe49775f35c2c43b1a7f6791895f445c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7718C31900B19AFDB20DFA8DE95AAEBBF6FF48716F104518E543A26A0D770A940CF10
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F89), ref: 0063FE27
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8A), ref: 0063FE32
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 0063FE3D
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F03), ref: 0063FE48
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8B), ref: 0063FE53
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F01), ref: 0063FE5E
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F81), ref: 0063FE69
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F88), ref: 0063FE74
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F80), ref: 0063FE7F
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F86), ref: 0063FE8A
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F83), ref: 0063FE95
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F85), ref: 0063FEA0
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F82), ref: 0063FEAB
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F84), ref: 0063FEB6
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F04), ref: 0063FEC1
                                                                                                                                                                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F02), ref: 0063FECC
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorInfo.USER32(?), ref: 0063FEDC
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0063FF1E
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e689fb5c30b888bd1ca10c936b0d65f3241054f1d1b3a58f961c42ab3a5c33b0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 97c42a12e61e980b270f62fc63cfb22469e39ab72fcc94997071206887b8e819
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e689fb5c30b888bd1ca10c936b0d65f3241054f1d1b3a58f961c42ab3a5c33b0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EC4140B0D043196EDB10DFBA8C89C5EBFA9FF04754F50452AE51DE7281DB78A901CE91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[h
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 176396367-2740436500
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a9e4b6875f836c319f7f18f11a9283d9cc55e48a53e55480375f8c03ac7bfea4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0a55998914028d4e3735376c40b5a3665995710be7a161d0093dd9e8c079bf7a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a9e4b6875f836c319f7f18f11a9283d9cc55e48a53e55480375f8c03ac7bfea4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 17E1F631A00936ABCB18DFA8D455BEDBBB2BF54750F14811AE456B7340DB34AF858F90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 005E00C6
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0069070C,00000FA0,649772CC,?,?,?,?,006023B3,000000FF), ref: 005E011C
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,006023B3,000000FF), ref: 005E0127
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,006023B3,000000FF), ref: 005E0138
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 005E014E
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 005E015C
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 005E016A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 005E0195
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 005E01A0
                                                                                                                                                                                                                                                                                                                                                                        • ___scrt_fastfail.LIBCMT ref: 005E00E7
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E00A3: __onexit.LIBCMT ref: 005E00A9
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        • WakeAllConditionVariable, xrefs: 005E0162
                                                                                                                                                                                                                                                                                                                                                                        • SleepConditionVariableCS, xrefs: 005E0154
                                                                                                                                                                                                                                                                                                                                                                        • api-ms-win-core-synch-l1-2-0.dll, xrefs: 005E0122
                                                                                                                                                                                                                                                                                                                                                                        • InitializeConditionVariable, xrefs: 005E0148
                                                                                                                                                                                                                                                                                                                                                                        • kernel32.dll, xrefs: 005E0133
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                        • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 493731e25336cab5f74218598ead902527e3a0492eebcf6549691e07f9063b81
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d257e5f7ab3049d225753068862532ccf913cd025bd43d1400ee7a7df35b1cce
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 493731e25336cab5f74218598ead902527e3a0492eebcf6549691e07f9063b81
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F21FC32A457516FE7285BB5AC09B2A3BAAFF44B72F011126F8419A6D1DFB05C40CA90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CharLowerBuffW.USER32(00000000,00000000,0065CC08), ref: 00634527
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0063453B
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00634599
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 006345F4
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0063463F
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 006346A7
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005DF9F2: _wcslen.LIBCMT ref: 005DF9FD
                                                                                                                                                                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,00686BF0,00000061), ref: 00634743
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                        • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b75e9e48e03e81647d8fd13ba5fa8cb410f889d8ee07c7ad015172ae4c61ee6b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 61cc2f19574d9c663eae02bd363bad2cb4aeb29d644deefef844a50fb762d54f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b75e9e48e03e81647d8fd13ba5fa8cb410f889d8ee07c7ad015172ae4c61ee6b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 79B1D0316083029FC710DF28C895AAAFBE6BFA6764F50491DF496C7391DB30E945CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005D9BB2
                                                                                                                                                                                                                                                                                                                                                                        • DragQueryPoint.SHELL32(?,?), ref: 00659147
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00657674: ClientToScreen.USER32(?,?), ref: 0065769A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00657674: GetWindowRect.USER32(?,?), ref: 00657710
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00657674: PtInRect.USER32(?,?,00658B89), ref: 00657720
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 006591B0
                                                                                                                                                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 006591BB
                                                                                                                                                                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 006591DE
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00659225
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 0065923E
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00659255
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00659277
                                                                                                                                                                                                                                                                                                                                                                        • DragFinish.SHELL32(?), ref: 0065927E
                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00659371
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#i
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 221274066-1143469473
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 45f447689681ea73e61f1c7eae706bb5b56894864ec0f80ea1484cc02957aecb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 61860049af7d9f69990db6bccdc9dc85c045c07531864f40fd96b70611ee67f3
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 45f447689681ea73e61f1c7eae706bb5b56894864ec0f80ea1484cc02957aecb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F614B71108301AFC701DFA4DC89EABBBEAFBC5750F10092EF595961A1DB709A49CB62
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,0065CC08), ref: 006440BB
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 006440CD
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,0065CC08), ref: 006440F2
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,0065CC08), ref: 0064413E
                                                                                                                                                                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028,?,0065CC08), ref: 006441A8
                                                                                                                                                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000009), ref: 00644262
                                                                                                                                                                                                                                                                                                                                                                        • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 006442C8
                                                                                                                                                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 006442F2
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                                                                                                                                        • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5b3308b27a30564da7d1e25be5048206519a309e01c90dfd3c7542dcccc37d7d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c0e47d9ac207a40ad6b5711e78d698c9169cb4e97fca4d1cce6c6380bdf44825
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b3308b27a30564da7d1e25be5048206519a309e01c90dfd3c7542dcccc37d7d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F124B75A00215EFDB14CF94C885FAEBBB6FF45714F248098E905AB251DB31EE46CBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00691990), ref: 00602F8D
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00691990), ref: 0060303D
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00603081
                                                                                                                                                                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0060308A
                                                                                                                                                                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(00691990,00000000,?,00000000,00000000,00000000), ref: 0060309D
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 006030A9
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c933da0c34bdd31c34a440a66a1d3899eb7013c35b3dfacf6e0c8d3fa471dac1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 12655e16ffadcf2f480b290e2551b49bb0e71be0088903110856bbbddbf6b493
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c933da0c34bdd31c34a440a66a1d3899eb7013c35b3dfacf6e0c8d3fa471dac1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3071E67068031BBEEB258F64DC59FABBF6AFF05364F204216F5156A2E0C7B1A910DB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000,?), ref: 00656DEB
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C6B57: _wcslen.LIBCMT ref: 005C6B6A
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00656E5F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00656E81
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00656E94
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00656EB5
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,005C0000,00000000), ref: 00656EE4
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00656EFD
                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00656F16
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00656F1D
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00656F35
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00656F4D
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9944: GetWindowLongW.USER32(?,000000EB), ref: 005D9952
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fe43965e0875abf83f77ea1bb7f36e9dfe93b5931f5017313c8ac59e82fdf978
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bed7b630f9fd2f361efeb90a95d66e0e31b765034f22f2e9af6765fff3c6eff5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe43965e0875abf83f77ea1bb7f36e9dfe93b5931f5017313c8ac59e82fdf978
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 03716670504345AFDB21CF18DC48FAABBEAFB99315F94491EF98987361C770A90ACB11
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0063C4B0
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0063C4C3
                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0063C4D7
                                                                                                                                                                                                                                                                                                                                                                        • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0063C4F0
                                                                                                                                                                                                                                                                                                                                                                        • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0063C533
                                                                                                                                                                                                                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0063C549
                                                                                                                                                                                                                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0063C554
                                                                                                                                                                                                                                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0063C584
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0063C5DC
                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0063C5F0
                                                                                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 0063C5FB
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c972ce06bc47a76a6efe83b2a460b2819f4807e455c8de5a7a0355dd33ad86d5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 83846e9207e5fbecebfccbd9c3f45df5ea5e181f0c7bd5bb68fdc288ccdc15a3
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c972ce06bc47a76a6efe83b2a460b2819f4807e455c8de5a7a0355dd33ad86d5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9B5148B1500308BFDB21DF64C988AAA7BFEFF08765F004419F945A6610DB34EA54DBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00658592
                                                                                                                                                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 006585A2
                                                                                                                                                                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000), ref: 006585AD
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 006585BA
                                                                                                                                                                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 006585C8
                                                                                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 006585D7
                                                                                                                                                                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 006585E0
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 006585E7
                                                                                                                                                                                                                                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 006585F8
                                                                                                                                                                                                                                                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,0065FC38,?), ref: 00658611
                                                                                                                                                                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00658621
                                                                                                                                                                                                                                                                                                                                                                        • GetObjectW.GDI32(?,00000018,000000FF), ref: 00658641
                                                                                                                                                                                                                                                                                                                                                                        • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00658671
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00658699
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 006586AF
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3b1f3478a0966aab6d5049ccadfafa1f2321caf025101d3c0277fedd875d96d4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 185c53751ebd48c2018c3006428be31b7e22dbd5f1fe2dcfeaf9ff8e95cd72ce
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b1f3478a0966aab6d5049ccadfafa1f2321caf025101d3c0277fedd875d96d4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7841F975600309AFDB11DFA5DC48EAA7BBAEF89722F104058F906E7260DB309A45CF60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00631502
                                                                                                                                                                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 0063150B
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00631517
                                                                                                                                                                                                                                                                                                                                                                        • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 006315FB
                                                                                                                                                                                                                                                                                                                                                                        • VarR8FromDec.OLEAUT32(?,?), ref: 00631657
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00631708
                                                                                                                                                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 0063178C
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 006317D8
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 006317E7
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00631823
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                        • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4c426a7b96b302452724dd1099a3f859f72d5eb745adf75dd2f7bbfad4325a48
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2f312456ce22cf2948003213edb97d76e9d59872ed736e5b6f298983a6dec200
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c426a7b96b302452724dd1099a3f859f72d5eb745adf75dd2f7bbfad4325a48
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3DD1C5B1A00215DFDB10DF65D889BBDBBB6BF86710F14845AE406AF280DB30DD46DBA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0064B6AE,?,?), ref: 0064C9B5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064C998: _wcslen.LIBCMT ref: 0064C9F1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064C998: _wcslen.LIBCMT ref: 0064CA68
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064C998: _wcslen.LIBCMT ref: 0064CA9E
                                                                                                                                                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0064B6F4
                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0064B772
                                                                                                                                                                                                                                                                                                                                                                        • RegDeleteValueW.ADVAPI32(?,?), ref: 0064B80A
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0064B87E
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0064B89C
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0064B8F2
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0064B904
                                                                                                                                                                                                                                                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 0064B922
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 0064B983
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0064B994
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3c54781b666fc426ff29bebcb6feca3d4984dd6e859f6aba4e17a9a761f30ada
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 58d317a88bf0673452b7de2bddfb4c6db6966d00cac865cee54f97b802ca3cde
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c54781b666fc426ff29bebcb6feca3d4984dd6e859f6aba4e17a9a761f30ada
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 71C18E30208202AFD714DF54C499F6ABBE6BF84318F14955CF49A4B7A2CB71ED46CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 006425D8
                                                                                                                                                                                                                                                                                                                                                                        • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 006425E8
                                                                                                                                                                                                                                                                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 006425F4
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 00642601
                                                                                                                                                                                                                                                                                                                                                                        • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0064266D
                                                                                                                                                                                                                                                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 006426AC
                                                                                                                                                                                                                                                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 006426D0
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 006426D8
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 006426E1
                                                                                                                                                                                                                                                                                                                                                                        • DeleteDC.GDI32(?), ref: 006426E8
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 006426F3
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                        • String ID: (
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 71945f6222ef28c6cbf85233eb7d64c10148f177892c67d6720232f54bfac15f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c31ee70a7da559f3e6289bceaa1ad47987b51872cd24da82bf24a329fc998c84
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 71945f6222ef28c6cbf85233eb7d64c10148f177892c67d6720232f54bfac15f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D761F275D0031AEFCF14CFA8D884AAEBBB6FF48310F20852AE955A7250D771A941CF64
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 005FDAA1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005FD63C: _free.LIBCMT ref: 005FD659
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005FD63C: _free.LIBCMT ref: 005FD66B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005FD63C: _free.LIBCMT ref: 005FD67D
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005FD63C: _free.LIBCMT ref: 005FD68F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005FD63C: _free.LIBCMT ref: 005FD6A1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005FD63C: _free.LIBCMT ref: 005FD6B3
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005FD63C: _free.LIBCMT ref: 005FD6C5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005FD63C: _free.LIBCMT ref: 005FD6D7
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005FD63C: _free.LIBCMT ref: 005FD6E9
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005FD63C: _free.LIBCMT ref: 005FD6FB
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005FD63C: _free.LIBCMT ref: 005FD70D
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005FD63C: _free.LIBCMT ref: 005FD71F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005FD63C: _free.LIBCMT ref: 005FD731
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FDA96
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005FD7D1,00000000,00000000,00000000,00000000,?,005FD7F8,00000000,00000007,00000000,?,005FDBF5,00000000), ref: 005F29DE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F29C8: GetLastError.KERNEL32(00000000,?,005FD7D1,00000000,00000000,00000000,00000000,?,005FD7F8,00000000,00000007,00000000,?,005FDBF5,00000000,00000000), ref: 005F29F0
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FDAB8
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FDACD
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FDAD8
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FDAFA
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FDB0D
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FDB1B
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FDB26
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FDB5E
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FDB65
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FDB82
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FDB9A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9470f6037868ded08733ccc8958439363020bfb96bcd4a169cecae5ca2f1c506
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c19a6e8915487aab45234b4cabd74577c0f3b1e3d62965a92cd66e1e6ab6c0fc
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9470f6037868ded08733ccc8958439363020bfb96bcd4a169cecae5ca2f1c506
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1316B7164420E9FEB21AE38E949B7A7FFAFF40310F144519E688D7191DA79AC808B34
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 0062369C
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 006236A7
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00623797
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 0062380C
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 0062385D
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00623882
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 006238A0
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(00000000), ref: 006238A7
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00623921
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 0062395D
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f6417d75e14e29c164abcfc8306cda8865116a4da4b241dd89acb141ffef10a3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e8d74bd1dff7c7ce974f33f3cc0d0e0644f0cd1927b84f06e1ed779ec28fed36
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f6417d75e14e29c164abcfc8306cda8865116a4da4b241dd89acb141ffef10a3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7391E271600B26AFD708DF24D884FEAB7AAFF45350F004519F999C6290EB38EA45CF91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00624994
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 006249DA
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 006249EB
                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,00000000), ref: 006249F7
                                                                                                                                                                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 00624A2C
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00624A64
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 00624A9D
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00624AE6
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00624B20
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00624B8B
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9b58c27f3f9aaacb2df1ca464e30274d05a8fd4d18f9dad949620e162089240f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: dc5d2031642bb4c19b6a7c50d11e3db665db79c6768f74e609bce44969e6c13e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9b58c27f3f9aaacb2df1ca464e30274d05a8fd4d18f9dad949620e162089240f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1691CA311087169FDB04CF14E984BAA7BEAFF84315F048469ED859A296EF30ED45CFA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(00691990,000000FF,00000000,00000030), ref: 0062BFAC
                                                                                                                                                                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(00691990,00000004,00000000,00000030), ref: 0062BFE1
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(000001F4), ref: 0062BFF3
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(?), ref: 0062C039
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,00000000), ref: 0062C056
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,-00000001), ref: 0062C082
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 0062C0C9
                                                                                                                                                                                                                                                                                                                                                                        • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0062C10F
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0062C124
                                                                                                                                                                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0062C145
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 800012e6e388b479443ce6d4a12b8bf87493dd1b9668743fe60f5dc8bc429550
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 98622ec7655f19efe6894513eb8223c6971399c75954e69adb96e45b22578346
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 800012e6e388b479443ce6d4a12b8bf87493dd1b9668743fe60f5dc8bc429550
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA61A0B0900B6AAFDF11CF64ED89AEE7BBAEF05364F104059E801A7291D735AD15CF60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0064CC64
                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0064CC8D
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0064CD48
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0064CCAA
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0064CCBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0064CCCF
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0064CD05
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0064CD28
                                                                                                                                                                                                                                                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 0064CCF3
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: db349f0a593032f8f4e7a5d36a1c2ad37a725bafaa48eb0d2496fb98ac8dd6fd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e0f301e532890becce0d7a21a9afa56d3287dcd443661afe371679f71001a5b5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: db349f0a593032f8f4e7a5d36a1c2ad37a725bafaa48eb0d2496fb98ac8dd6fd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F318C71902229BFDB60DB94DC88EFFBB7EEF45765F000165A906E2350DA309A45DAA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00633D40
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00633D6D
                                                                                                                                                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 00633D9D
                                                                                                                                                                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00633DBE
                                                                                                                                                                                                                                                                                                                                                                        • RemoveDirectoryW.KERNEL32(?), ref: 00633DCE
                                                                                                                                                                                                                                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00633E55
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00633E60
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00633E6B
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2fbaf6ae15f4147448b32d68be0efa1fccae0addc85148155799f958de7cb03b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7d42cffedb6c433163b22053763cd7d5c367fb4db5bb06755b51ebf0491919a9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fbaf6ae15f4147448b32d68be0efa1fccae0addc85148155799f958de7cb03b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6531A37190021AABDB21DFA0DC49FEF37BEEF88711F1041A6F605D6260E77097848B64
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 0062E6B4
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005DE551: timeGetTime.WINMM(?,?,0062E6D4), ref: 005DE555
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 0062E6E1
                                                                                                                                                                                                                                                                                                                                                                        • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0062E705
                                                                                                                                                                                                                                                                                                                                                                        • FindWindowExW.USER32(?,00000000,BUTTON,00000000), ref: 0062E727
                                                                                                                                                                                                                                                                                                                                                                        • SetActiveWindow.USER32 ref: 0062E746
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0062E754
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 0062E773
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(000000FA), ref: 0062E77E
                                                                                                                                                                                                                                                                                                                                                                        • IsWindow.USER32 ref: 0062E78A
                                                                                                                                                                                                                                                                                                                                                                        • EndDialog.USER32(00000000), ref: 0062E79B
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                        • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 67f3223ba78249d8542b9b906b936fdbbb658e288dd305dd0036954bce34a26c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ceff27932e6b85d8c48b280036c643b394f2f6937ddf0c3413d05cb8a353d596
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67f3223ba78249d8542b9b906b936fdbbb658e288dd305dd0036954bce34a26c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2021A170204B12BFEB109F60FC99A253B6FF75535AF102436F40281AA2DB72AC40CE25
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0062EA5D
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0062EA73
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0062EA84
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0062EA96
                                                                                                                                                                                                                                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0062EAA7
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: cbd4e1fb4f763b14a2576051263205c926c37ca79151f6d929a4d018d819e80c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1474cbc53e3eb15258925a64d08a70e48af97805fc2f50dc280d6372d2fd3208
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cbd4e1fb4f763b14a2576051263205c926c37ca79151f6d929a4d018d819e80c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AD115131A9026A7DDB20B7A1EC4AEFF6E7DFBD1B40F410529B411A21D1EAB00905CAB1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 00625CE2
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00625CFB
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00625D59
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,00000002), ref: 00625D69
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00625D7B
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00625DCF
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00625DDD
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00625DEF
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00625E31
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00625E44
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00625E5A
                                                                                                                                                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 00625E67
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d4c898fb3ba006843b2ffe639ca15f76d372dae37f4019d5b84b09793ddd322d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 74d16d8c0284753d4295b19322d5e9223be431c6fb7d5024ccd3bbaeebc11b21
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d4c898fb3ba006843b2ffe639ca15f76d372dae37f4019d5b84b09793ddd322d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D051FD71A00715AFDB18CF68DD99AAEBBB6FF48311F148129F916E6290D7709E04CF50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,005D8BE8,?,00000000,?,?,?,?,005D8BBA,00000000,?), ref: 005D8FC5
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 005D8C81
                                                                                                                                                                                                                                                                                                                                                                        • KillTimer.USER32(00000000,?,?,?,?,005D8BBA,00000000,?), ref: 005D8D1B
                                                                                                                                                                                                                                                                                                                                                                        • DestroyAcceleratorTable.USER32(00000000), ref: 00616973
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,005D8BBA,00000000,?), ref: 006169A1
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,005D8BBA,00000000,?), ref: 006169B8
                                                                                                                                                                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,005D8BBA,00000000), ref: 006169D4
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 006169E6
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f946285ffbb0631ee9ce03a70b53366cd6044d545ce5a402ec4df0984b1a4931
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 08b34e0329aa199744a85b0168da5275fd2fde669aee2514ffa8235193ffa453
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f946285ffbb0631ee9ce03a70b53366cd6044d545ce5a402ec4df0984b1a4931
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CC616B34512702DFCB35DF18D958B797BB6FB41322F24591BE0429AAB0CB31AD80DB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9944: GetWindowLongW.USER32(?,000000EB), ref: 005D9952
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 005D9862
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7435e1c63d8e0ec0cc2ed254856c72516a94222a8b54a5ec483fb0c4682d257b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 38917a47eb066eabc5281334965f799b6e211d049b946c7d663bcaf0c4a3b0ec
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7435e1c63d8e0ec0cc2ed254856c72516a94222a8b54a5ec483fb0c4682d257b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 134161311047449FDB309F3C9C84BB93BA6BB56732F145617F9A2872E1D7319982EB50
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID: .^
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-628433469
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8117ade45500a3e9746d088f8c2bc69821c8905a2b7847df54df17035037d6df
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5e1dda797c673e786a6991278a3141af62fe03abb4327737df20c9915b7e020a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8117ade45500a3e9746d088f8c2bc69821c8905a2b7847df54df17035037d6df
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0DC1037590424EAFDB11DFA8D849BBDBFB9BF49310F044099EA54A7392CB389941CB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0060F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00629717
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,0060F7F8,00000001), ref: 00629720
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0060F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00629742
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,0060F7F8,00000001), ref: 00629745
                                                                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00629866
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e97db882cefdb7349047883b9d9f80d5ac9fc5bd5347eba7ceed26318e4a0d55
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d56cd6875435700fc524e8c38bf3fad111a9beb699d45a90a48d9e9e451ab696
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e97db882cefdb7349047883b9d9f80d5ac9fc5bd5347eba7ceed26318e4a0d55
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F414F7290021AAEDB04FBE0DD4AEEE7B79AF95700F104529B50172092EA355F48CB61
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C6B57: _wcslen.LIBCMT ref: 005C6B6A
                                                                                                                                                                                                                                                                                                                                                                        • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 006207A2
                                                                                                                                                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 006207BE
                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 006207DA
                                                                                                                                                                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00620804
                                                                                                                                                                                                                                                                                                                                                                        • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0062082C
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00620837
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0062083C
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 648e271bcdbfd19add0f9166d7e27ae9b1cf7d92c44e54f7deae1b05a710cc5d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3519a22d52dbdde1667522099c6c8b415199feb3c021f384e7afabc687535af0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 648e271bcdbfd19add0f9166d7e27ae9b1cf7d92c44e54f7deae1b05a710cc5d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E41F672C1062AAFDF15EBA4DC99DEEBB79BF44754F144129E901A31A1EB309E04CF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00643C5C
                                                                                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00643C8A
                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 00643C94
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00643D2D
                                                                                                                                                                                                                                                                                                                                                                        • GetRunningObjectTable.OLE32(00000000,?), ref: 00643DB1
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,00000029), ref: 00643ED5
                                                                                                                                                                                                                                                                                                                                                                        • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00643F0E
                                                                                                                                                                                                                                                                                                                                                                        • CoGetObject.OLE32(?,00000000,0065FB98,?), ref: 00643F2D
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 00643F40
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00643FC4
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00643FD8
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: dc223a8c72e61cc350eb16bb6735a5f686872dfa3e9891d6384fa43dfcaa232c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3edb67563f57415414da698fa245cff310666400505ffe0425a9a3d701cf15c0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc223a8c72e61cc350eb16bb6735a5f686872dfa3e9891d6384fa43dfcaa232c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 84C111716083159FD700DF68C88496ABBEAFF89758F10491DF98A9B311DB31EE06CB52
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00637AF3
                                                                                                                                                                                                                                                                                                                                                                        • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00637B8F
                                                                                                                                                                                                                                                                                                                                                                        • SHGetDesktopFolder.SHELL32(?), ref: 00637BA3
                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0065FD08,00000000,00000001,00686E6C,?), ref: 00637BEF
                                                                                                                                                                                                                                                                                                                                                                        • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00637C74
                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?,?), ref: 00637CCC
                                                                                                                                                                                                                                                                                                                                                                        • SHBrowseForFolderW.SHELL32(?), ref: 00637D57
                                                                                                                                                                                                                                                                                                                                                                        • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00637D7A
                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00637D81
                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00637DD6
                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 00637DDC
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ad9256c0eacb34dbbd94d20e54182cb24f969510b865439ee26bb38a0522aac3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2a4f19e972a92c7cffdac0b021992eb7fa560cd302e8ca6898942fb304038d6c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ad9256c0eacb34dbbd94d20e54182cb24f969510b865439ee26bb38a0522aac3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 94C10C75A04209AFCB14DFA4C888DAEBBF9FF48315F148499E8169B361D730EE45CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00655504
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00655515
                                                                                                                                                                                                                                                                                                                                                                        • CharNextW.USER32(00000158), ref: 00655544
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00655585
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0065559B
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 006555AC
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8ac5946ab0e194b70ab271ce6400c11d150aca14a30fcdbe130d288cf4323742
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4245978a6cf8015182eca91505925042b12dd6fcb4d83c821a5e2841c622638e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ac5946ab0e194b70ab271ce6400c11d150aca14a30fcdbe130d288cf4323742
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A7618E30900609EFDF10DF94CC989FE7BBAFB09722F104145F966AA290D7748A89DB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0061FAAF
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAllocData.OLEAUT32(?), ref: 0061FB08
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 0061FB1A
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 0061FB3A
                                                                                                                                                                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 0061FB8D
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(?), ref: 0061FBA1
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0061FBB6
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayDestroyData.OLEAUT32(?), ref: 0061FBC3
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0061FBCC
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0061FBDE
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0061FBE9
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 411544311a5007e7650499892dd0ff6fe40f2baa482d6626f447f9dc97bcf580
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2d5d80aaa45da4a7b8174c6f1b533a173c0e8f809a921fbab33fa9cec82f3d60
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 411544311a5007e7650499892dd0ff6fe40f2baa482d6626f447f9dc97bcf580
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 17414275A00319DFCB00DF64C858DEDBBBAFF48355F048069E955A7261CB34A946CF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 00629CA1
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 00629D22
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(000000A0), ref: 00629D3D
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 00629D57
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(000000A1), ref: 00629D6C
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 00629D84
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 00629D96
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 00629DAE
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(00000012), ref: 00629DC0
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 00629DD8
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyState.USER32(0000005B), ref: 00629DEA
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c78c280ffca986ef6ebd56fb73f8183a91a4ddb079cc1f9533191cba7bb19755
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0e312ce1bf34229a521672e54035ae106a63709c054f5b72ea7113889b999431
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c78c280ffca986ef6ebd56fb73f8183a91a4ddb079cc1f9533191cba7bb19755
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D41D834604FD96DFF348660A4043F5BEA26F91344F04845ADAC6567C2EBA499C4DFB2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • WSAStartup.WSOCK32(00000101,?), ref: 006405BC
                                                                                                                                                                                                                                                                                                                                                                        • inet_addr.WSOCK32(?), ref: 0064061C
                                                                                                                                                                                                                                                                                                                                                                        • gethostbyname.WSOCK32(?), ref: 00640628
                                                                                                                                                                                                                                                                                                                                                                        • IcmpCreateFile.IPHLPAPI ref: 00640636
                                                                                                                                                                                                                                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 006406C6
                                                                                                                                                                                                                                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 006406E5
                                                                                                                                                                                                                                                                                                                                                                        • IcmpCloseHandle.IPHLPAPI(?), ref: 006407B9
                                                                                                                                                                                                                                                                                                                                                                        • WSACleanup.WSOCK32 ref: 006407BF
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 37cf12b9534afa70fb4f164c4ec9ffe5329ada20c8887ad479cbbae16269646d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2f5409d819b7a8eef2bf24d628bb1417549ab461fdd215719aadb8713e25b0e2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 37cf12b9534afa70fb4f164c4ec9ffe5329ada20c8887ad479cbbae16269646d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 55917C355043119FE320DF15C888F5ABBE2EF88318F1585A9E56A8B7A2C730ED41CF92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                        • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: cb5a1cd30cd3dec75e3efc840a5e26ff9e25124d1bb26cb29571968d5fc5be5e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a101c0d54319c94dc7123603f34405707c894a04b419f9a2624bf423e07e277e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cb5a1cd30cd3dec75e3efc840a5e26ff9e25124d1bb26cb29571968d5fc5be5e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 31518131A011179FCB14EFA8C9509FEBBA6BF64724B214229E466E7385DB31DD41C790
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32 ref: 00643774
                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 0064377F
                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000017,0065FB78,?), ref: 006437D9
                                                                                                                                                                                                                                                                                                                                                                        • IIDFromString.OLE32(?,?), ref: 0064384C
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 006438E4
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00643936
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 099173662a5c7e4d4b6d6ca632eb26addea638332e47f4f37be9f11264dc592f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 709577da5e24cc2346801bf8acf186380e04ab8c669c71147761954fb4971b69
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 099173662a5c7e4d4b6d6ca632eb26addea638332e47f4f37be9f11264dc592f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43617B70608321AFD310DF54C889BAABBE6EF89715F10090DF9859B391D770EE49CB96
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 006333CF
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 006333F0
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2f4ac744e11301157bbf1cfec95a0b0e6fa11626f74b2a96a409f20ed7a6b0e1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 254c4ca52d63dc567eb18c8e1a1fbd78063bd4f52a859a17f5d7fdccc1f7a29d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2f4ac744e11301157bbf1cfec95a0b0e6fa11626f74b2a96a409f20ed7a6b0e1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72518F7190021AAEDF15EBE0DD4AEEEBB7ABF44740F204169F50572162EB316F58CB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                        • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 61b5fde4d2de89e94e7e232f3c087b0ed20aff53e864057dbb4b867cd4137fc2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5a73b98c3979b7a73deeda37fcaf074c1646f40e83f7b1daf429cf757bc9954c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 61b5fde4d2de89e94e7e232f3c087b0ed20aff53e864057dbb4b867cd4137fc2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7941A532A005379ACB206F7DD8905FE7BA7FBA1754B245229E862D7384E731CD81CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 006353A0
                                                                                                                                                                                                                                                                                                                                                                        • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00635416
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00635420
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,READY), ref: 006354A7
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                        • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f5783e9a45394cac85d8133366c4484b661dfc2332914c491e413198628f9481
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f4a78a9ff4592bf9d3646556bba44145f5fa36510c22e58539936d2dc474565c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f5783e9a45394cac85d8133366c4484b661dfc2332914c491e413198628f9481
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 36315A35A006059FC714DF68C888AEABBE6EB45305F148069E806CB392DB71DD86CBD1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateMenu.USER32 ref: 00653C79
                                                                                                                                                                                                                                                                                                                                                                        • SetMenu.USER32(?,00000000), ref: 00653C88
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00653D10
                                                                                                                                                                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00653D24
                                                                                                                                                                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 00653D2E
                                                                                                                                                                                                                                                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00653D5B
                                                                                                                                                                                                                                                                                                                                                                        • DrawMenuBar.USER32 ref: 00653D63
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 38631d73c77f0a67b9593ce05bbf3f9b7e1cba08ce38065b5b7517166f376b51
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6bf17443556cb68284fa475e23e991f31cfbf919fd13e70160aec95e74e9136a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 38631d73c77f0a67b9593ce05bbf3f9b7e1cba08ce38065b5b7517166f376b51
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C415775A0131AAFDB14CFA4D844BEA7BBAFF49791F140129ED46A7360D730AA14CF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00623CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00623CCA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00621F64
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgCtrlID.USER32 ref: 00621F6F
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32 ref: 00621F8B
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00621F8E
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00621F97
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 00621FAB
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00621FAE
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 48df2736f6e876c009dbfaaff8af3d8a28116ce108e84f76680c4df660572970
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d82975641deb552f46fa3af979e85a6743bff4bc0a6cd40586437f92877a953a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 48df2736f6e876c009dbfaaff8af3d8a28116ce108e84f76680c4df660572970
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8421B070A00224BFCF04EFA0DC99EEEBBBAEF1A310F000119B96167291CB745A14DF60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00623CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00623CCA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00622043
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgCtrlID.USER32 ref: 0062204E
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32 ref: 0062206A
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 0062206D
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00622076
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 0062208A
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 0062208D
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fcc4789926770bebc23e653e2613147e9db24e4062b1805f31f19e9a2fadd358
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2ede65c49867c216f23c3971fedc354b1a819d01929fa01f83c39ef54a159311
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fcc4789926770bebc23e653e2613147e9db24e4062b1805f31f19e9a2fadd358
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BB21B071A00224BFCB10AFA0DC59EEEBFBAEB19310F004415B951A72A1CA755914DB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00653A9D
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00653AA0
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00653AC7
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00653AEA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00653B62
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00653BAC
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00653BC7
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00653BE2
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00653BF6
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00653C13
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ea130dbdc024e7eb9baa27dd9fd553af10949e55741acbd6f81d9bf959af86a3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 524360cc41ef0fb34b627110410b26ffc5779370f85ac83db60e4bb1529af04e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ea130dbdc024e7eb9baa27dd9fd553af10949e55741acbd6f81d9bf959af86a3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 67618A75900258AFDB11DFA8CC81EEE77B9EB09700F10019AFA15EB3A1C770AE45DB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0062B151
                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0062A1E1,?,00000001), ref: 0062B165
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000), ref: 0062B16C
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0062A1E1,?,00000001), ref: 0062B17B
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 0062B18D
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0062A1E1,?,00000001), ref: 0062B1A6
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0062A1E1,?,00000001), ref: 0062B1B8
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0062A1E1,?,00000001), ref: 0062B1FD
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0062A1E1,?,00000001), ref: 0062B212
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0062A1E1,?,00000001), ref: 0062B21D
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5147a86a17e229424d377889fa014c6ea102cc9c19ecabc5bae26adde32fa804
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8ca9f397c175c23c9baf9e50c724d2ad7277ad669e0497d21d9f18eb378d8153
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5147a86a17e229424d377889fa014c6ea102cc9c19ecabc5bae26adde32fa804
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 19316771510B24EFDB10DF24EC48BBE7BABEB51322F146016FA0196391D7B49A40CF60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F2C94
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005FD7D1,00000000,00000000,00000000,00000000,?,005FD7F8,00000000,00000007,00000000,?,005FDBF5,00000000), ref: 005F29DE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F29C8: GetLastError.KERNEL32(00000000,?,005FD7D1,00000000,00000000,00000000,00000000,?,005FD7F8,00000000,00000007,00000000,?,005FDBF5,00000000,00000000), ref: 005F29F0
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F2CA0
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F2CAB
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F2CB6
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F2CC1
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F2CCC
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F2CD7
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F2CE2
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F2CED
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F2CFB
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f757e47be62ca86efbbec3ce86c966e33e6bea674626fc7c3dc8939788a61485
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b86a67675ef9be1e582bad0f472edbed3614963e8868daea8315ebf01ebb0bbc
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f757e47be62ca86efbbec3ce86c966e33e6bea674626fc7c3dc8939788a61485
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A1194B614010EAFCB02EF54D946CED3FA5BF45350F4144A5FA485B222D675EA909B90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00637FAD
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00637FC1
                                                                                                                                                                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 00637FEB
                                                                                                                                                                                                                                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000000), ref: 00638005
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00638017
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00638060
                                                                                                                                                                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 006380B0
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5839f0c4a497723eee7bb9169bc2c0cb6161fae23bf64b0f46a8dfedc27e8144
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ffcbe594981ed78c0bc8b8b19e756ebf9eff8fd0c646b70e0810a0fcb079b3c1
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5839f0c4a497723eee7bb9169bc2c0cb6161fae23bf64b0f46a8dfedc27e8144
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F681AFB25083459FCB34EF54C884AAEB7EABF88310F14486EF885D7250EB34DD458B92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EB), ref: 005C5C7A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C5D0A: GetClientRect.USER32(?,?), ref: 005C5D30
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C5D0A: GetWindowRect.USER32(?,?), ref: 005C5D71
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C5D0A: ScreenToClient.USER32(?,?), ref: 005C5D99
                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32 ref: 006046F5
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00604708
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00604716
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0060472B
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00604733
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 006047C4
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID: U
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0af42bdd45344ea41386eb3ed592b71dc2f44ef8adc264afef91215e43c5fca8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c50a8b50e312692d4d331529d3beebc0b513c2b2deed5a58c71c57be9a2a2811
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0af42bdd45344ea41386eb3ed592b71dc2f44ef8adc264afef91215e43c5fca8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C171BD70400205DFCF398FA4C984AEA3BB6FF4A361F14426AEE555A2A6DB319C81DF50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 006335E4
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00692390,?,00000FFF,?), ref: 0063360A
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3cd48415c91e3e37ef2053449085ff053bd0de2a85f631e890783ddd603156fd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 05fa2da25b27ceb2fe78d70590a9d2eca38fb4d5c4954aa62f32c560fa34d544
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3cd48415c91e3e37ef2053449085ff053bd0de2a85f631e890783ddd603156fd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59517E7180021AAEDF14EBE0DC4AEEEBB7ABF45701F144129F105722A1DB301B99DFA4
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0063C272
                                                                                                                                                                                                                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0063C29A
                                                                                                                                                                                                                                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0063C2CA
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0063C322
                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 0063C336
                                                                                                                                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 0063C341
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 67736df157cae934c6fdf6937295a4e53738537e9cca00252716303938a3377e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 627d13e98ecb2bacc9c92e1ddbf75dd6a24e7838e31c125c0807d0484fe23132
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67736df157cae934c6fdf6937295a4e53738537e9cca00252716303938a3377e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44317CB1600308AFE721DF64CC88AAB7BFEEB49764F14851EF446A3200DB30DD059BA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00603AAF,?,?,Bad directive syntax error,0065CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 006298BC
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,00603AAF,?), ref: 006298C3
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00629987
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b396bf795b0491401e92b294b1329aac0a1380bdffcd984925c5e6a9c09198dd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b4aa653e9ec2f604eb6937a7e3d2d6af31596cc382872967e8de2aad96904ddc
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b396bf795b0491401e92b294b1329aac0a1380bdffcd984925c5e6a9c09198dd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BB217E31D0021EAFCF15EF90DC0AEEE7B76BF58701F04842AF515660A2EB719A58CB20
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32 ref: 006220AB
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(00000000,?,00000100), ref: 006220C0
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0062214D
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e83597608c58cdcce5d77ffa750252d5f477f6b6edc02e62caf6cd58cdb86b74
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 63470ad07cb520cd01867048480f91d6e3fb1d57490383d50bacb7885110ea26
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e83597608c58cdcce5d77ffa750252d5f477f6b6edc02e62caf6cd58cdb86b74
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4111367A688B17BAF6057220EC2ECE63B9EDF15334F201126FB05A40D1FE6168625E18
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8a095d2611b7112efe8cc7a06cba57ae76ff052fabc6190f22eccfabea8b9ee1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c0952670bf65216a7407f5ef50973f761f377374d59743200b6627fa75448870
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8a095d2611b7112efe8cc7a06cba57ae76ff052fabc6190f22eccfabea8b9ee1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4E613AB190430EAFDB21AFB4994967ABFAAFF45310F04417EFB4597281EA399D01C760
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00655186
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 006551C7
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000005,?,00000000), ref: 006551CD
                                                                                                                                                                                                                                                                                                                                                                        • SetFocus.USER32(?,?,00000005,?,00000000), ref: 006551D1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00656FBA: DeleteObject.GDI32(00000000), ref: 00656FE6
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 0065520D
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0065521A
                                                                                                                                                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0065524D
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00655287
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00655296
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e0ab474a3cb6183ce924a787af0b78ea53e56c0f3df99ddb21c3e44c9938ddac
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c45bccdaf4520e5b87445e9071d0d507d6db2219476e8159318b0f340c441205
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e0ab474a3cb6183ce924a787af0b78ea53e56c0f3df99ddb21c3e44c9938ddac
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05516F30A50A09BEEF309F24CC6DBD93BA7EB05322F144016FD16966E0C775AA98DB41
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00616890
                                                                                                                                                                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 006168A9
                                                                                                                                                                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 006168B9
                                                                                                                                                                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 006168D1
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 006168F2
                                                                                                                                                                                                                                                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,005D8874,00000000,00000000,00000000,000000FF,00000000), ref: 00616901
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0061691E
                                                                                                                                                                                                                                                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,005D8874,00000000,00000000,00000000,000000FF,00000000), ref: 0061692D
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2e34528fb802bd69d2df924a80e7da123438d3202215be620c3ead59ac8436fb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 453c4f0d471bdeef881f7cd3a59ef562a926a00a8be3ed68488d37a9dd591258
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e34528fb802bd69d2df924a80e7da123438d3202215be620c3ead59ac8436fb
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A1516B74600306EFEB20CF28CC55FAA7BBAFB48761F14451AF956972A0DB70E990DB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0063C182
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0063C195
                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 0063C1A9
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0063C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0063C272
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0063C253: GetLastError.KERNEL32 ref: 0063C322
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0063C253: SetEvent.KERNEL32(?), ref: 0063C336
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0063C253: InternetCloseHandle.WININET(00000000), ref: 0063C341
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9c49dae5e0be8bfcea64afcd0f787abfecd0a8e5a39fb9e795229b5433724a53
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2d296b69866b5b3337a04df71b97a1bda0f092bd63f141a42d7c0f52c08d2ae8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c49dae5e0be8bfcea64afcd0f787abfecd0a8e5a39fb9e795229b5433724a53
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2319C71200705AFDB219FA5DC44AABBBFAFF58321F00442DF956A6610D730EA15EBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00623A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00623A57
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00623A3D: GetCurrentThreadId.KERNEL32 ref: 00623A5E
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00623A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,006225B3), ref: 00623A65
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 006225BD
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 006225DB
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 006225DF
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 006225E9
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00622601
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00622605
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 0062260F
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00622623
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00622627
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0f76ab2a34d2dff5cdcde5a5017a89e63277699fb46977f016cfafa37fe81482
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 03d17140d99343af00c0fe1e83c66f2f2534317433734a69383765e315b66cb0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0f76ab2a34d2dff5cdcde5a5017a89e63277699fb46977f016cfafa37fe81482
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA01D831390B20BBFB20A768DC8AF593F9ADB4EB22F101015F314AE1D1C9E114449E69
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00621449,?,?,00000000), ref: 0062180C
                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00621449,?,?,00000000), ref: 00621813
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00621449,?,?,00000000), ref: 00621828
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,00000000,?,00621449,?,?,00000000), ref: 00621830
                                                                                                                                                                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00621449,?,?,00000000), ref: 00621833
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00621449,?,?,00000000), ref: 00621843
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00621449,00000000,?,00621449,?,?,00000000), ref: 0062184B
                                                                                                                                                                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00621449,?,?,00000000), ref: 0062184E
                                                                                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,00621874,00000000,00000000,00000000), ref: 00621868
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 739148c8fccd28cba0d6a446b435de6488adb2c1d735c289c22ba103e8c39280
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8e1b5b936cffb9dbe0c233c3bb197228035b86f433b49aa3cf2be7e2fa4f709d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 739148c8fccd28cba0d6a446b435de6488adb2c1d735c289c22ba103e8c39280
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C701BBB5640708BFE720EBB5DC4DF6B3BADEB89B11F015411FA05DB1A1CA749840CB20
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                        • String ID: }}^$}}^$}}^
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1036877536-1110519812
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 725ef958ff587db5508c2486308f9b16638b78ea7b67daac96b43698d720424a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CCA12771D0028A9FEB25CE18C891BBFBFE9FF65350F14456DE6859B281C63C8981CB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0062D501
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0062D50F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062D4DC: CloseHandle.KERNELBASE(00000000), ref: 0062D5DC
                                                                                                                                                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0064A16D
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0064A180
                                                                                                                                                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0064A1B3
                                                                                                                                                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000), ref: 0064A268
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 0064A273
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0064A2C4
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                        • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7ee13b26b28c4dfeb041a762605e8f9085589c24b38a7cce52d0e84620425159
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5daabd0b49b4f3005c1eab032eadc3ee665be882d3d683f520a98b8ed55ef5a5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ee13b26b28c4dfeb041a762605e8f9085589c24b38a7cce52d0e84620425159
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 40619130244642AFD720DF54C494F5ABBE2AF54318F18849CE4564B7A3C7B2ED45CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00653925
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0065393A
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00653954
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00653999
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,?), ref: 006539C6
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001061,?,0000000F), ref: 006539F4
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fddd702548504378b2bc88141bf5bc40ddd7eca818ac002db0936c0191bd4bb0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6e84d4152fdc1f45d2f9d76c5a0db57e44d4aa34fc6a64ced0858cbd10e62ee1
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fddd702548504378b2bc88141bf5bc40ddd7eca818ac002db0936c0191bd4bb0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1419671900319ABDF21DF64CC49BEA7BAAFF48751F100526F954E7381D7719A84CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0062BCFD
                                                                                                                                                                                                                                                                                                                                                                        • IsMenu.USER32(00000000), ref: 0062BD1D
                                                                                                                                                                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 0062BD53
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00C05630), ref: 0062BDA4
                                                                                                                                                                                                                                                                                                                                                                        • InsertMenuItemW.USER32(00C05630,?,00000001,00000030), ref: 0062BDCC
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7ba1d1412b0e8cc311606f25cfcb53f8e9810e86c6b198df9a82fbca064cff40
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b6a81f59c69957992afcb7481411cb005884534f1dedb48407c86440579f4deb
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ba1d1412b0e8cc311606f25cfcb53f8e9810e86c6b198df9a82fbca064cff40
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8B51AD70A00B259BDB10CFA8E888BEEBBF6EF45324F14A919E851972D1E7709941CF51
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 005E2D4B
                                                                                                                                                                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 005E2D53
                                                                                                                                                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 005E2DE1
                                                                                                                                                                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 005E2E0C
                                                                                                                                                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 005E2E61
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                        • String ID: &H^$csm
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1170836740-850420843
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 85a2f169e60da13d738a80c1f3d9d9f5dcedc30581517724b932c6870bd64e41
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4983f0fbbe7ea0fe303359fbeed2275fa4e898767871d3d174dc4f7f9875b074
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85a2f169e60da13d738a80c1f3d9d9f5dcedc30581517724b932c6870bd64e41
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EC410834E00249ABCF18DF6ACC48A9EBFB9BF44324F148155E9546B396D7719A01CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadIconW.USER32(00000000,00007F03), ref: 0062C913
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                        • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 980de659648331afb5d4f30642e225c6e93db625c133250b636aaf8f2a202058
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7f3c1f8ba1ce4aa0b94c367269c3091249f602fd29bed74b9d1dc4cf746d29ab
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 980de659648331afb5d4f30642e225c6e93db625c133250b636aaf8f2a202058
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 79112E31A89B17BAE704A754EC82CDE2B9EDF15334B10003AF504A6281D7A45D805F68
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d325753ff62f607ec7dfbb5f258a7f25f3bd418d3e140558f33ec925882b0c84
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a4ef30838efa1fd608bb420ef53b813eff99431eb62d6fb59de8d88e157aa9bb
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d325753ff62f607ec7dfbb5f258a7f25f3bd418d3e140558f33ec925882b0c84
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D112071504315AFDB24BB64EC0ADDE7B7DEF54721F0101A9F485E6191EF718A818E60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005D9BB2
                                                                                                                                                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(0000000F), ref: 00659FC7
                                                                                                                                                                                                                                                                                                                                                                        • GetSystemMetrics.USER32(0000000F), ref: 00659FE7
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0065A224
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0065A242
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0065A263
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000003,00000000), ref: 0065A282
                                                                                                                                                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 0065A2A7
                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000005,?,?), ref: 0065A2CA
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1211466189-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 05ff561b6413966c8aff2fed4b6627c2e35d1d8b785843c26eac64235c6d81c4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9d1122e72bf54b804ea17dd75bf724e5ad0b4e7e47dbaf38aac7b3a68ab7eecd
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05ff561b6413966c8aff2fed4b6627c2e35d1d8b785843c26eac64235c6d81c4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 07B18B31600215DFDF14CFA8C9867EE7BB2FF44712F188269EC859B295D731AA44CB51
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a4e09436a706b592f438c7f38098d7d5663379546ce3a4644be2826f66415c6f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3b615f8f4543264e5cb9eceeb0a50958a41dea56c2910ce83887e48bc7d97fb7
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a4e09436a706b592f438c7f38098d7d5663379546ce3a4644be2826f66415c6f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C41D169C0066975CB15EBB5888E9CFBBB9BF85340F008462E654F3122FB35E241C7E6
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0061682C,00000004,00000000,00000000), ref: 005DF953
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0061682C,00000004,00000000,00000000), ref: 0061F3D1
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0061682C,00000004,00000000,00000000), ref: 0061F454
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 84b249dde8b12c9d0a6c542e99419c2f77870fd3b586ea495ec05f620d4e8c7b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1f0fedcec2d664aa53bda2c10b73ebc8982483b383a84b8edccd43df139f75bf
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 84b249dde8b12c9d0a6c542e99419c2f77870fd3b586ea495ec05f620d4e8c7b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5B411A31A08780BED739CB2D98A87AA7F97BB56321F18543FE04B56761D632A8C0C751
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00652D1B
                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00652D23
                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00652D2E
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00652D3A
                                                                                                                                                                                                                                                                                                                                                                        • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00652D76
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00652D87
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00655A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00652DC2
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00652DE1
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4be8f4b40ae7e4b9d407508f38c91aedde1569adca217ab98a2a8c5f268f6683
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 165a26c20e505233c7975f0e7d8a531033ead38308d7200b4d812af7aa13540f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4be8f4b40ae7e4b9d407508f38c91aedde1569adca217ab98a2a8c5f268f6683
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 02317F72201314BFEB118F50CC8AFEB3BAAEF0A726F044055FE089A291C6759C50CBA4
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e541247b9a0d050f0799df4c6137ed7abe1343baa4542305332d15bfe06e389c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 19789eed4b1cec1b2c3dada51fabf4a2fab631904450b5b4d9028903741fcc21
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e541247b9a0d050f0799df4c6137ed7abe1343baa4542305332d15bfe06e389c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D921F571A41E6A7792389621AE92FFB334FAF64385F440030FD079A681F731ED1589A9
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2eb6b7a0f8eebb7394b12c61aca3169c26d6bbf70790f1b22144347a27c7968c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 64cfeebbda4cfcb32f7b8eedbd8eedf8ec3cc7da3d77a00922cf478406101d7e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2eb6b7a0f8eebb7394b12c61aca3169c26d6bbf70790f1b22144347a27c7968c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7D1B175A0060AAFDF10DF98C881BEEB7B6BF48344F148469E916AB382E771DD45CB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCPInfo.KERNEL32(?,?), ref: 006015CE
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00601651
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 006016E4
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 006016FB
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F3820: RtlAllocateHeap.NTDLL(00000000,?,00691444,?,005DFDF5,?,?,005CA976,00000010,00691440,005C13FC,?,005C13C6,?,005C1129), ref: 005F3852
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00601777
                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 006017A2
                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 006017AE
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b07f6fd8126163dbb1d20b5d6377ffec97739a956c43eb5ac31d991df1c41994
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d97e7b69647878421a4f6a5f38a6956ec5a02d3324d317c5ca6fd2ec5ac9df1f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b07f6fd8126163dbb1d20b5d6377ffec97739a956c43eb5ac31d991df1c41994
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F291B3B1E502169EDB298E64CC95AEF7BB6AF8A310F184659E901EF2C1D735DC40CB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f8f712be161816596a7902edee2a6d5ea8f09414ebc63d6196086282f322c78a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c6470c46b529ea174889b6fc213670153d85645f0790d639de03ebad1013b672
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8f712be161816596a7902edee2a6d5ea8f09414ebc63d6196086282f322c78a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F1918371A00215AFDF24CFA4C849FEE7BBAEF46714F108559F515AB280DB709946CFA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0063125C
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00631284
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 006312A8
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 006312D8
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0063135F
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 006313C4
                                                                                                                                                                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00631430
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 86a8771e54f9c2d145bf7258996492e7655413f7d2984ea197966cd1140e5b47
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9a7b5b0d00fa8df64422aa8e302d51844532e4d0807ce0ab68005183659d65ed
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 86a8771e54f9c2d145bf7258996492e7655413f7d2984ea197966cd1140e5b47
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4E91B171A002199FEB00DF98C895BFEB7B6FF46325F144029E551EB292D774A942CBD0
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4668bcdf57c5d6a6a0f6769f2d90225a27f2a2c57ff1507658a6929072ca1467
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1d0bee12369c411032173b937c4b4f0c3b0b918fdbe98c8ea3621fca639c8fa9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4668bcdf57c5d6a6a0f6769f2d90225a27f2a2c57ff1507658a6929072ca1467
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D911671D0021AEFCB20CFA9C888AEEBFB9FF49320F144556E515B7251D375AA42CB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 0064396B
                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 00643A7A
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00643A8A
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00643C1F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00630CDF: VariantInit.OLEAUT32(00000000), ref: 00630D1F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00630CDF: VariantCopy.OLEAUT32(?,?), ref: 00630D28
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00630CDF: VariantClear.OLEAUT32(?), ref: 00630D34
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: eee49eefee38343b3b1569d7941db0a65a97c6684c6b35675117053602bb41d3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 59f1c09a7ebed7c7c69ecd16b1fd6b08e767ea109a7f3afeaaa187889d1b57f2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eee49eefee38343b3b1569d7941db0a65a97c6684c6b35675117053602bb41d3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 36916A746083159FC704EF64C48596ABBE6FF89314F14892EF88A9B351DB30EE45CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0061FF41,80070057,?,?,?,0062035E), ref: 0062002B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0061FF41,80070057,?,?), ref: 00620046
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0061FF41,80070057,?,?), ref: 00620054
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0061FF41,80070057,?), ref: 00620064
                                                                                                                                                                                                                                                                                                                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00644C51
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00644D59
                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00644DCF
                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?), ref: 00644DDA
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                        • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 445648851594026ccedeb4dbcb58c71a881a25b43eab118f8009b50c0c0fb86b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fb2a3ca707a88099fe7b018fc8c80822affa993ebc4dd1c1a3b4433e3ad685f9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 445648851594026ccedeb4dbcb58c71a881a25b43eab118f8009b50c0c0fb86b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C913671D0021DAFDF14DFA4D895EEEBBBABF48314F108169E915A7241EB309A45CFA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetMenu.USER32(?), ref: 00652183
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00000000), ref: 006521B5
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 006521DD
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00652213
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 0065224D
                                                                                                                                                                                                                                                                                                                                                                        • GetSubMenu.USER32(?,?), ref: 0065225B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00623A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00623A57
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00623A3D: GetCurrentThreadId.KERNEL32 ref: 00623A5E
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00623A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,006225B3), ref: 00623A65
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 006522E3
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062E97B: Sleep.KERNEL32 ref: 0062E9F3
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 02306a1f39b6ff64241bd5bc22e0180084e1854f849e0167bfe9bcd2cb81ccf4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1d03f0174fe234fb4063289636b30b11f4b3b2ea5b1c90336a80ff45f0a10483
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 02306a1f39b6ff64241bd5bc22e0180084e1854f849e0167bfe9bcd2cb81ccf4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3071A235A00206AFCB10DFA4C855AAEBBF2FF89311F148459E916EB341D734EE418F90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • IsWindow.USER32(00C05590), ref: 00657F37
                                                                                                                                                                                                                                                                                                                                                                        • IsWindowEnabled.USER32(00C05590), ref: 00657F43
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0065801E
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00C05590,000000B0,?,?), ref: 00658051
                                                                                                                                                                                                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,?), ref: 00658089
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(00C05590,000000EC), ref: 006580AB
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 006580C3
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 10ff1b2f002f3f3388f183a94d912c108aa37ac8a7030589afc84e724c83e493
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 099b2797cf10e6bb1df5028a6a51e44e43f8b641ce7c0e21a1a6287fbc91573f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 10ff1b2f002f3f3388f183a94d912c108aa37ac8a7030589afc84e724c83e493
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB718E74608205AFEB21DF64DC94FEABBBBEF09302F144459ED45973A1CB31A949DB10
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 0062AEF9
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 0062AF0E
                                                                                                                                                                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 0062AF6F
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000010,?), ref: 0062AF9D
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000011,?), ref: 0062AFBC
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000012,?), ref: 0062AFFD
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0062B020
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 363495ff12cf7b477b16bdcaaae64cde3e9efc5e81b861c9e4db8e6cabaf3c45
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e21a041af776e8a8a504fcbad28b9d749d393e1e5c2bb25782db22f8b9178a69
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 363495ff12cf7b477b16bdcaaae64cde3e9efc5e81b861c9e4db8e6cabaf3c45
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B951D3A0604BE53EFB3782749D45BFA7FEA9B06304F088489E1D5559C2C3D8ADC4DB51
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetParent.USER32(00000000), ref: 0062AD19
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 0062AD2E
                                                                                                                                                                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 0062AD8F
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0062ADBB
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0062ADD8
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0062AE17
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0062AE38
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 621eb6faa3e8fd9b7b03c062599b3a0c86ad73a23e55c4f2cb0708327de6ff53
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0517ce72946b56b57bc6b2db4eb492453ee806fbbc26c4c7d27eebba0a5cb1c4
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 621eb6faa3e8fd9b7b03c062599b3a0c86ad73a23e55c4f2cb0708327de6ff53
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A5108B1504BE13EFB3283B49C55BBABEAA5F45300F088888E1D5569C3D2D4ED85EB52
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetConsoleCP.KERNEL32(00603CD6,?,?,?,?,?,?,?,?,005F5BA3,?,?,00603CD6,?,?), ref: 005F5470
                                                                                                                                                                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 005F54EB
                                                                                                                                                                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 005F5506
                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00603CD6,00000005,00000000,00000000), ref: 005F552C
                                                                                                                                                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,00603CD6,00000000,005F5BA3,00000000,?,?,?,?,?,?,?,?,?,005F5BA3,?), ref: 005F554B
                                                                                                                                                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,005F5BA3,00000000,?,?,?,?,?,?,?,?,?,005F5BA3,?), ref: 005F5584
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a161aeeb7d314edf0700917df42bccc70e4a97ab4e72fcc5810fea9a2f79422d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 306e20079e623ef4b0ece683e0cc22cd825d3d479398c5472331454ab3264aba
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a161aeeb7d314edf0700917df42bccc70e4a97ab4e72fcc5810fea9a2f79422d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BD51B071A006099FDB10DFA8D849AFEBBFAFF08300F14451AEA55E7291E6349A41CB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0064307A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064304E: _wcslen.LIBCMT ref: 0064309B
                                                                                                                                                                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00641112
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00641121
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 006411C9
                                                                                                                                                                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 006411F9
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4b5b704769e295758cce15a5cd88012854882ad61e1a4b6015ef490079e5f261
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 090b7538896b67c27ce7acbbbee22f70e9494637f5d5b82f8817ea5058af587a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b5b704769e295758cce15a5cd88012854882ad61e1a4b6015ef490079e5f261
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C041D031600205AFDB10DF64C884BAABBAAFF86324F148059F9199F391D770AD81CBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0062CF22,?), ref: 0062DDFD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0062CF22,?), ref: 0062DE16
                                                                                                                                                                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 0062CF45
                                                                                                                                                                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0062CF7F
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0062D005
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0062D01B
                                                                                                                                                                                                                                                                                                                                                                        • SHFileOperationW.SHELL32(?), ref: 0062D061
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2447124a1e205c2bb2e6b36b77b3269b0a354485f0138f000922ce19d1ac3310
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: da9e28fe8c2f866f737c75ddab2b6c7c03749d9a5f620b86f501bbf7d3cd72be
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2447124a1e205c2bb2e6b36b77b3269b0a354485f0138f000922ce19d1ac3310
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 584187718456295FDF12EFA4DA85EDEB7BAAF48380F1000EAE545EB141EB34A784CF50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00652E1C
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00652E4F
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00652E84
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00652EB6
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00652EE0
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00652EF1
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00652F0B
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 28e1bc15491962c14d1fea350ec38c40eb046c5893835d8529776e0a95336270
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e2c50ef5301c426193ab7c2394b4f6b3cebb34c0114d5668b1ce61644c77c203
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 28e1bc15491962c14d1fea350ec38c40eb046c5893835d8529776e0a95336270
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A3126306442429FDB21CF58DC96FA537E6FB4A722F141165FA008F2B1CB71AC45DB00
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00627769
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0062778F
                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 00627792
                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 006277B0
                                                                                                                                                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 006277B9
                                                                                                                                                                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 006277DE
                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 006277EC
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6757de9ac6b5c815d2a104570d7bf6aa53e829d9f4c90b3955f80dc7c89fb974
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3973e82e0ba539050a4b6dda6e342f3a7eaae553f02dcf52d5676f8b0582db24
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6757de9ac6b5c815d2a104570d7bf6aa53e829d9f4c90b3955f80dc7c89fb974
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C2217F76604629AFDB10DFA8DC88CFA77AEEB09764B048025F915DB250D670DC418B60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00627842
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00627868
                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 0062786B
                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32 ref: 0062788C
                                                                                                                                                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32 ref: 00627895
                                                                                                                                                                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 006278AF
                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 006278BD
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b5d754058a30fff9ebc4c6f5928618dfa5b5f291e7237f689d80e8fbf3071728
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 13d9bbd484c184cba65e69ebe0a9eb630327022ab156ff50a250c64d08cd9494
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b5d754058a30fff9ebc4c6f5928618dfa5b5f291e7237f689d80e8fbf3071728
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3021A131608624AFDB10DFA8EC8CDAA77EDEB08361B108135F915CB2A1E674DC81CB64
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(0000000C), ref: 006304F2
                                                                                                                                                                                                                                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0063052E
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                        • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2cdffe4c0915c2816b4dfa0b845cf66f5f60e40128d833b385229af2b723d69b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 997923ee75aa747390f657c1c7643a4f60b1aeedbd1c0f5b583bce663e4eff74
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2cdffe4c0915c2816b4dfa0b845cf66f5f60e40128d833b385229af2b723d69b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 53217CB5500305AFEF209F29DD54A9A7BB6BF44734F204A19F8A1D72E0D7709948CFA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 006305C6
                                                                                                                                                                                                                                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00630601
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                        • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7ce383aa303dfd45c4f8887a77037bc698f08ce5b5bc04de7a07949bcca2dfc5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8b352b0b131cdc10ad68cf1d5affc8ffa42867fb23bdcd77a03221de947ba199
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ce383aa303dfd45c4f8887a77037bc698f08ce5b5bc04de7a07949bcca2dfc5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6521C4355003059FEB209F69CC15A9A77EABF86B30F200B19F8A1E73E4D7709964CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 005C604C
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C600E: GetStockObject.GDI32(00000011), ref: 005C6060
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 005C606A
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00654112
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0065411F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0065412A
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00654139
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00654145
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 48249069a857cbec40f28db8a2b42159f14b09bc4ee2b2b7a24a5d7d6fe47a0f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d21dd344695cc86b5938bf7a3fe83dab0e485c975d4b574a96edebd12636cecc
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 48249069a857cbec40f28db8a2b42159f14b09bc4ee2b2b7a24a5d7d6fe47a0f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B911B6B114021A7EEF219F64CC85EE77F5EEF09798F114111FA18A6150CA72DC61DBA4
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005FD7A3: _free.LIBCMT ref: 005FD7CC
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FD82D
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005FD7D1,00000000,00000000,00000000,00000000,?,005FD7F8,00000000,00000007,00000000,?,005FDBF5,00000000), ref: 005F29DE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F29C8: GetLastError.KERNEL32(00000000,?,005FD7D1,00000000,00000000,00000000,00000000,?,005FD7F8,00000000,00000007,00000000,?,005FDBF5,00000000,00000000), ref: 005F29F0
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FD838
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FD843
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FD897
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FD8A2
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FD8AD
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FD8B8
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 71f795c3f5c0196260af2293c722ed7045af767824072d6d163638f6fa259326
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7C11427158170EAAD521BFB0CC4BFEB7FEDBF80700F400815B39DAA0A2D66DB5454660
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0062DA74
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 0062DA7B
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0062DA91
                                                                                                                                                                                                                                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 0062DA98
                                                                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0062DADC
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        • %s (%d) : ==> %s: %s %s, xrefs: 0062DAB9
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                        • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 14623b2db86ca0f5653ba66370202dacc4ce1a2f27272f232af487f11a2a4a12
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 69be415cd0d08e2274674688aae597282d9998e380e8abedef00d16fd4747cde
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 14623b2db86ca0f5653ba66370202dacc4ce1a2f27272f232af487f11a2a4a12
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 200181F29003187FE710EBA4DD89EEB376DEB08316F4054A6B706E2141EA749E848F74
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(00BFD440,00BFD440), ref: 0063097B
                                                                                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(00BFD420,00000000), ref: 0063098D
                                                                                                                                                                                                                                                                                                                                                                        • TerminateThread.KERNEL32(?,000001F6), ref: 0063099B
                                                                                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000003E8), ref: 006309A9
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 006309B8
                                                                                                                                                                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(00BFD440,000001F6), ref: 006309C8
                                                                                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(00BFD420), ref: 006309CF
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c325575e53b12e7899d3d4a94ff74658d151da9826b2b6fac61e0c287b3f2c13
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5d06f7a87826d9773178e88e17be5d480e67f13b9a985a95750a098c5fc7c5ef
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c325575e53b12e7899d3d4a94ff74658d151da9826b2b6fac61e0c287b3f2c13
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B9F01D31442B02AFE7519B94EE88BDA7A26FF01712F403015F102508A0CB749565DF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 005C5D30
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 005C5D71
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 005C5D99
                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 005C5ED7
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 005C5EF8
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 025ccdaac056620b89bf0c28154b589ad50c0bf0b5f070b92d78296f08d89f16
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5e04626a3d0cfa34ce3e9fbadbf86dcd5b168b1e1b7b08aed3bfb334b2f3d4da
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 025ccdaac056620b89bf0c28154b589ad50c0bf0b5f070b92d78296f08d89f16
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BBB15C74A0074ADFDB14CFA9C440BEABBF5FF54310F14981AE899D7250EB30AA91DB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 005F00BA
                                                                                                                                                                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 005F00D6
                                                                                                                                                                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 005F00ED
                                                                                                                                                                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 005F010B
                                                                                                                                                                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 005F0122
                                                                                                                                                                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 005F0140
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5c9561046c1b388d0f752fd54f40cbd320ef0d99737db3189c1c5542c815116a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE81F872A00B0A9BE7249F69CC45B7B7BE9BF81724F28453DF651D62C2EB78D9008750
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00643149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,0064101C,00000000,?,?,00000000), ref: 00643195
                                                                                                                                                                                                                                                                                                                                                                        • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00641DC0
                                                                                                                                                                                                                                                                                                                                                                        • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00641DE1
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00641DF2
                                                                                                                                                                                                                                                                                                                                                                        • inet_ntoa.WSOCK32(?), ref: 00641E8C
                                                                                                                                                                                                                                                                                                                                                                        • htons.WSOCK32(?,?,?,?,?), ref: 00641EDB
                                                                                                                                                                                                                                                                                                                                                                        • _strlen.LIBCMT ref: 00641F35
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 006239E8: _strlen.LIBCMT ref: 006239F2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,005DCF58,?,?,?), ref: 005C6DBA
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,005DCF58,?,?,?), ref: 005C6DED
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1923757996-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9f000956ddabc28fade03c38cc069859175fe50a040b01e370a5d0f8bab907c3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 980db2eb5bc1a74a3706522e1d4fc29292bbaa8552bb74d2c40f46d25c7d00f5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9f000956ddabc28fade03c38cc069859175fe50a040b01e370a5d0f8bab907c3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9FA1BB30504301AFC324DB64C899F6A7BE6AF85318F54894DF4565F3A2DB31EE86CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,005E82D9,005E82D9,?,?,?,005F644F,00000001,00000001,8BE85006), ref: 005F6258
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,005F644F,00000001,00000001,8BE85006,?,?,?), ref: 005F62DE
                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 005F63D8
                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 005F63E5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F3820: RtlAllocateHeap.NTDLL(00000000,?,00691444,?,005DFDF5,?,?,005CA976,00000010,00691440,005C13FC,?,005C13C6,?,005C1129), ref: 005F3852
                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 005F63EE
                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 005F6413
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ab50888b70d0c39c77ab34c723b10f0b91ccb7ceb2c5d5ef98b7a0174a70e6c3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3e8e3b79f6122f63610fb953a5761e207f87d4c5780040eea275543624830083
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ab50888b70d0c39c77ab34c723b10f0b91ccb7ceb2c5d5ef98b7a0174a70e6c3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB51C07260021AABEB258F64DC85EBF7FAAFB94750F154A29FA05D7180DB38DC44C660
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0064B6AE,?,?), ref: 0064C9B5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064C998: _wcslen.LIBCMT ref: 0064C9F1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064C998: _wcslen.LIBCMT ref: 0064CA68
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064C998: _wcslen.LIBCMT ref: 0064CA9E
                                                                                                                                                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0064BCCA
                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0064BD25
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0064BD6A
                                                                                                                                                                                                                                                                                                                                                                        • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0064BD99
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0064BDF3
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0064BDFF
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2a9b94be9d4360e79b30a901cbc611b236541a6829ff060b0e44797b03e0a68a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3b834eae7cc4ad77eef512010b9243cf85a12e06cc287c5d89614d80fe6a4187
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2a9b94be9d4360e79b30a901cbc611b236541a6829ff060b0e44797b03e0a68a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A4818D30208241AFD714DF64C895E6ABBE6FF84308F14999DF4594B2A2DB32ED45CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000035), ref: 0061F7B9
                                                                                                                                                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000001), ref: 0061F860
                                                                                                                                                                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(0061FA64,00000000), ref: 0061F889
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(0061FA64), ref: 0061F8AD
                                                                                                                                                                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(0061FA64,00000000), ref: 0061F8B1
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0061F8BB
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f7ecfdfbd743c7065641a88e96e72fd735f9a0b54b98a874d738181a00a389bf
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8dba91a1ae78436d65a703c99c3d1ddd57c5964c2bbc7a62a063bf0cc50d0d6d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f7ecfdfbd743c7065641a88e96e72fd735f9a0b54b98a874d738181a00a389bf
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A451D931900311BBCF60BB65D895BA9B7E6FF45710F18586BE806DF291DB708C81C796
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C7620: _wcslen.LIBCMT ref: 005C7625
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C6B57: _wcslen.LIBCMT ref: 005C6B6A
                                                                                                                                                                                                                                                                                                                                                                        • GetOpenFileNameW.COMDLG32(00000058), ref: 006394E5
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00639506
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0063952D
                                                                                                                                                                                                                                                                                                                                                                        • GetSaveFileNameW.COMDLG32(00000058), ref: 00639585
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                        • String ID: X
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c86f168036eb3fb6c31d92f42f3eeaee2dfae04cfeba485f686cdc0b060c3bc8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: cf8779dce2c1f77c77401dad4e52981eabc47fe02b240e300aadb211257b6e8f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c86f168036eb3fb6c31d92f42f3eeaee2dfae04cfeba485f686cdc0b060c3bc8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1DE18C715083418FD724DF64C885BAABBE1BF84314F04896DE8899B3A2DB71DD45CFA2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005D9BB2
                                                                                                                                                                                                                                                                                                                                                                        • BeginPaint.USER32(?,?,?), ref: 005D9241
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 005D92A5
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 005D92C2
                                                                                                                                                                                                                                                                                                                                                                        • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 005D92D3
                                                                                                                                                                                                                                                                                                                                                                        • EndPaint.USER32(?,?,?,?,?), ref: 005D9321
                                                                                                                                                                                                                                                                                                                                                                        • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 006171EA
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9339: BeginPath.GDI32(00000000), ref: 005D9357
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 989c7c7068b450ab305004f83b2da7c1d93ce6f269226091bf9fb093a3fba368
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7e5332f3cfbc80fa0a1d84db0b17d4a63fa58fa8adc655b1fa1a319a5ddc4b90
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 989c7c7068b450ab305004f83b2da7c1d93ce6f269226091bf9fb093a3fba368
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 33419F70105301AFD721DF28CC85FAA7BBAFB86721F18062BF9559B2A1C7319845DB61
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F5), ref: 0063080C
                                                                                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00630847
                                                                                                                                                                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 00630863
                                                                                                                                                                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 006308DC
                                                                                                                                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 006308F3
                                                                                                                                                                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F6), ref: 00630921
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9fdf90332e3c9ed0da5ebd2224155e6c8aec260eabc98ff793d5a934ccf70389
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4f0909d61d95a79d665d7d02515c3cc2e931d60a41c13b3bfc9d568f6023b5f5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9fdf90332e3c9ed0da5ebd2224155e6c8aec260eabc98ff793d5a934ccf70389
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 62416B71900206EFEF14DF54DC85AAA7BBAFF44310F1440A6ED059A297DB30DE64DBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0061F3AB,00000000,?,?,00000000,?,0061682C,00000004,00000000,00000000), ref: 0065824C
                                                                                                                                                                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000000), ref: 00658272
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000), ref: 006582D1
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000004), ref: 006582E5
                                                                                                                                                                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000001), ref: 0065830B
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0065832F
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c7c4b27f71319b7c75d6017d72d2c0fd802f4e8a71482f8665981b276f0df7c6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d9abf32774a13af4a8948802e5c54d9260c8a3398d4386d066f57deb6bff5bab
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c7c4b27f71319b7c75d6017d72d2c0fd802f4e8a71482f8665981b276f0df7c6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D741C430601740AFDB12CF14C895BE47BE2BB0A716F185169E9089FB62CB31A94ACB80
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • IsWindowVisible.USER32(?), ref: 00624C95
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00624CB2
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00624CEA
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00624D08
                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00624D10
                                                                                                                                                                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 00624D1A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0ea68493e8d05251230aae91228070a2e50be933d6ef8d85325394c2af1af0d8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b4f5d2be43e846b7769616d0d87102d3bbc8f99fc16202a0643f3561498f0028
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0ea68493e8d05251230aae91228070a2e50be933d6ef8d85325394c2af1af0d8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A52129312046117BEB259B39FC09E7B7F9EDF45760F10403AF805CA292DE61CD018BA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,005C3A97,?,?,005C2E7F,?,?,?,00000000), ref: 005C3AC2
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0063587B
                                                                                                                                                                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00635995
                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0065FCF8,00000000,00000001,0065FB68,?), ref: 006359AE
                                                                                                                                                                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 006359CC
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7120871e141e10078d29842092ee935a5fe22b5ca9c0183c4c6468a0e202b05b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2672e8c6134c91a492af4a368112b9dc1e4e300ca07964f4cb22e6ed7d9c6a80
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7120871e141e10078d29842092ee935a5fe22b5ca9c0183c4c6468a0e202b05b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5AD162716087029FC714DF24C484A6ABBE6FF89710F14885DF88A9B3A1DB31ED45CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00620FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00620FCA
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00620FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00620FD6
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00620FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00620FE5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00620FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00620FEC
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00620FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00621002
                                                                                                                                                                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000000,00621335), ref: 006217AE
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000000), ref: 006217BA
                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 006217C1
                                                                                                                                                                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000,00000000,?), ref: 006217DA
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,00621335), ref: 006217EE
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 006217F5
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8d4628645c2ef56ebec20863640bfe0b28649d773cf2c493af4be62e66d12ca5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e962d82d9890f80f3dc0c781d19ec74d7a62fd52c205fbf7859de0f0ea907d10
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8d4628645c2ef56ebec20863640bfe0b28649d773cf2c493af4be62e66d12ca5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1711AF31504B15EFDB20DFA4DC49BEE7BAAEB96366F104018F4419B211C736AA40DF60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 006214FF
                                                                                                                                                                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00621506
                                                                                                                                                                                                                                                                                                                                                                        • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00621515
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000004), ref: 00621520
                                                                                                                                                                                                                                                                                                                                                                        • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0062154F
                                                                                                                                                                                                                                                                                                                                                                        • DestroyEnvironmentBlock.USERENV(00000000), ref: 00621563
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 29805c760dc483adc54c3c1cda74ce2911f0a7ae2608f93474f441242326fa4e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e367627aaceadccfbbbfae46323d0651b5da65b6e1fab0c23fd14597b2fbacde
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 29805c760dc483adc54c3c1cda74ce2911f0a7ae2608f93474f441242326fa4e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A1144B250420DAFDB11CFA8ED49BDA7BAAEB49715F044064FA05A61A0C3728E60DB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,005E3379,005E2FE5), ref: 005E3390
                                                                                                                                                                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 005E339E
                                                                                                                                                                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 005E33B7
                                                                                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,005E3379,005E2FE5), ref: 005E3409
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f8f713cb74c3454d5a55acdd00bd6dc5ccf187ca0f7d63406382769340c212d1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 361cb92446551960c13e14eee8bce568e3b9208c5e3c42d7af2bcbcead1e94f3
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8f713cb74c3454d5a55acdd00bd6dc5ccf187ca0f7d63406382769340c212d1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA01F133208352BEEB2E27767C8D9662E96FB493B97300329F450831F0EF624E019664
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,005F5686,00603CD6,?,00000000,?,005F5B6A,?,?,?,?,?,005EE6D1,?,00688A48), ref: 005F2D78
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F2DAB
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F2DD3
                                                                                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,005EE6D1,?,00688A48,00000010,005C4F4A,?,?,00000000,00603CD6), ref: 005F2DE0
                                                                                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,005EE6D1,?,00688A48,00000010,005C4F4A,?,?,00000000,00603CD6), ref: 005F2DEC
                                                                                                                                                                                                                                                                                                                                                                        • _abort.LIBCMT ref: 005F2DF2
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3f1641440920e240e555e841f3fefb142b57ebdfab2834b7995b8e9a6035ee80
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5792910e0e02ad0014b46a48c0400abf21162f4db62bfd67ac7495ee709b19bb
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f1641440920e240e555e841f3fefb142b57ebdfab2834b7995b8e9a6035ee80
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80F0A4B6545B0E6BD7127738BC1EA3B2D5ABFC17B1F250519FB28D21A2EE3C89025160
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 005D9693
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9639: SelectObject.GDI32(?,00000000), ref: 005D96A2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9639: BeginPath.GDI32(?), ref: 005D96B9
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9639: SelectObject.GDI32(?,00000000), ref: 005D96E2
                                                                                                                                                                                                                                                                                                                                                                        • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00658A4E
                                                                                                                                                                                                                                                                                                                                                                        • LineTo.GDI32(?,00000003,00000000), ref: 00658A62
                                                                                                                                                                                                                                                                                                                                                                        • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00658A70
                                                                                                                                                                                                                                                                                                                                                                        • LineTo.GDI32(?,00000000,00000003), ref: 00658A80
                                                                                                                                                                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 00658A90
                                                                                                                                                                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 00658AA0
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: cd40632a69977fb962590c46b0f543a61d269b3632fbcbfd8a3f256de0584099
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bd4aa08688c4a9ac2f05e8a650696be784e93a93198fab51c1ea3c77ff4f0d1b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cd40632a69977fb962590c46b0f543a61d269b3632fbcbfd8a3f256de0584099
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8111DE7600024DFFDF119F94DC88EEA7F6EEB04365F048012BA159A1A1C7729D55DFA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00625218
                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 00625229
                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00625230
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00625238
                                                                                                                                                                                                                                                                                                                                                                        • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0062524F
                                                                                                                                                                                                                                                                                                                                                                        • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00625261
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 92052e30cb77f85ab999cff0edec4946a88a0c06f78457aebab1bb858523adde
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fd4277c4ee06c7066aaad2e2146289f3d431cd3e09954d52f14495c977e472a3
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 92052e30cb77f85ab999cff0edec4946a88a0c06f78457aebab1bb858523adde
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 27014475A01715BFEB109BA59C49E5EBF79EB44762F044065FA05A7281D6709900CF60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(0000005B,00000000), ref: 005C1BF4
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000010,00000000), ref: 005C1BFC
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(000000A0,00000000), ref: 005C1C07
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(000000A1,00000000), ref: 005C1C12
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000011,00000000), ref: 005C1C1A
                                                                                                                                                                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 005C1C22
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 123478a51f54df2a7522efe20001609b5cc8346aecd1c497fe86ea17e24dab86
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a42a8fa8fe8653c7e71699a022224e061a68f23907e40a7a1f9760ded21d38df
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 123478a51f54df2a7522efe20001609b5cc8346aecd1c497fe86ea17e24dab86
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F60167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0062EB30
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0062EB46
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 0062EB55
                                                                                                                                                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0062EB64
                                                                                                                                                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0062EB6E
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0062EB75
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4c77c4c9cc30201a15d02c096f74f2303fde55fe8513af9ef03154b002a21b98
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d2d6e12f5f2d5b33a97ab3748c34ae11f998b7014ca3025c65e173111a5a4751
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c77c4c9cc30201a15d02c096f74f2303fde55fe8513af9ef03154b002a21b98
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6DF03072140758BFE72197529C0DEEF3E7DEFCAB22F001158F601D1191D7A05A01C6B5
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(?), ref: 00617452
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001328,00000000,?), ref: 00617469
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowDC.USER32(?), ref: 00617475
                                                                                                                                                                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,?,?), ref: 00617484
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00617496
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000005), ref: 006174B0
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7c19f52be61f8c38d2291b6e8e0039b89d8045177c7163dff8495cccc68ebc0d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 69d4f82ddb1e2c3a80771ad83b6e1a80eb87c4a7bc81e1a6fa089ac1e5257bf7
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7c19f52be61f8c38d2291b6e8e0039b89d8045177c7163dff8495cccc68ebc0d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 65018631400305EFEB209FA4DC08BEE7BB6FB04322F245060F916A31A0CB312E92EB10
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0062187F
                                                                                                                                                                                                                                                                                                                                                                        • UnloadUserProfile.USERENV(?,?), ref: 0062188B
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00621894
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0062189C
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 006218A5
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 006218AC
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e7b956139bbb8aa08fc7c088fc02925c4d6325a75ded10c45e5c67315f60be96
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2ce08367aade7dd6a01c16dfdd418904e1c3a1645d30b1d5150598e09db2512b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e7b956139bbb8aa08fc7c088fc02925c4d6325a75ded10c45e5c67315f60be96
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B1E0C236004B05BFDB019BA1ED0C90ABB6AFB49B32B109220F22681470CB32A4A0EB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 005CBEB3
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                        • String ID: D%i$D%i$D%i$D%iD%i
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1385522511-1155792528
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d28aa3e47f0debf6c2438632f91d8a3d4562382c042eb4c714bd215f428ac367
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: dd2fd1b35d63df87610487a0fd342a142f8e71757bb45e8bc667cd2d0fefaeb9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d28aa3e47f0debf6c2438632f91d8a3d4562382c042eb4c714bd215f428ac367
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD914D75A00206DFDB18CF99C092BAABBF6FF58310F24455ED546AB351D731AD81CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E0242: EnterCriticalSection.KERNEL32(0069070C,00691884,?,?,005D198B,00692518,?,?,?,005C12F9,00000000), ref: 005E024D
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E0242: LeaveCriticalSection.KERNEL32(0069070C,?,005D198B,00692518,?,?,?,005C12F9,00000000), ref: 005E028A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E00A3: __onexit.LIBCMT ref: 005E00A9
                                                                                                                                                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00647BFB
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E01F8: EnterCriticalSection.KERNEL32(0069070C,?,?,005D8747,00692514), ref: 005E0202
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E01F8: LeaveCriticalSection.KERNEL32(0069070C,?,005D8747,00692514), ref: 005E0235
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: +Ta$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 535116098-932970713
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f4c5847281cf18461505abc7201378af1cb5d215a45140082746537977dea839
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 760c059ab1a28fc683a49ddb58f364aee627eca963403288e83a46a5aa0975c6
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f4c5847281cf18461505abc7201378af1cb5d215a45140082746537977dea839
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EF915574A04209AFCB14EF94D8959ADBBB6BF89304F108059F806AB392DB71AE45CB51
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C7620: _wcslen.LIBCMT ref: 005C7625
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0062C6EE
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0062C735
                                                                                                                                                                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0062C79C
                                                                                                                                                                                                                                                                                                                                                                        • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0062C7CA
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3d1a73d53704138bea0551622a255beeafe5662b981922bdc0450bdbc0ae7d9b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 05aab091f97d7199fb1d72e7f55b395863f56a51e4fdae6c9f8915454d3796f3
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d1a73d53704138bea0551622a255beeafe5662b981922bdc0450bdbc0ae7d9b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5051E1716047229FD7149F28E884BAF7BEAAF89324F040A2DF995D7290DB60DD04CF52
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • ShellExecuteExW.SHELL32(0000003C), ref: 0064AEA3
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C7620: _wcslen.LIBCMT ref: 005C7625
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessId.KERNEL32(00000000), ref: 0064AF38
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0064AF67
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5a0d4e91b357e36f0c8b9ac29017599651cb29ca74c3b6cafc07933c39522721
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 985ec1a4c407374d9f4067773885d14aa69ad0b423c356432cb38a5002d01368
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5a0d4e91b357e36f0c8b9ac29017599651cb29ca74c3b6cafc07933c39522721
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E9713670A0061AEFCB14DF94C488A9EBBF2BF48314F048499E856AB762D774ED45CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00627206
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0062723C
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0062724D
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 006272CF
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                        • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 48116928ffb5b0b9c19516bf74114cf6da9d3ab0fb56daaebd0771bc6d5b202f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 467c7432558a27c9d34cd7a54ad7525c06607879531dafd96ccb108c3df7b05e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 48116928ffb5b0b9c19516bf74114cf6da9d3ab0fb56daaebd0771bc6d5b202f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F541AC71A05A14EFDB15CF54D884E9A7BAAEF44310F1180ADFD059F20AD7B0DA44CFA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00653E35
                                                                                                                                                                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00653E4A
                                                                                                                                                                                                                                                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00653E92
                                                                                                                                                                                                                                                                                                                                                                        • DrawMenuBar.USER32 ref: 00653EA5
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4148dd0a9b7997e293154803f2b987a010129fcda3912ae487519955e15ab1d6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3ae7881ef8ce3563b7c80a4cf72c91817afdd1ecd0f6b945a90c38e9a1869aca
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4148dd0a9b7997e293154803f2b987a010129fcda3912ae487519955e15ab1d6
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F6417974A00219AFDB10DF90D885AEABBFAFF49795F04402AED019B350D330AE59CF60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00623CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00623CCA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00621E66
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00621E79
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000189,?,00000000), ref: 00621EA9
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C6B57: _wcslen.LIBCMT ref: 005C6B6A
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c535d8e487d94309dd2c3925200ff380cb253a892902d12121d39d098ca7734a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bad3014466faa35f7bbfe42b8ccfc5d3902aadcb892f4ec07520180fecf5a892
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c535d8e487d94309dd2c3925200ff380cb253a892902d12121d39d098ca7734a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D213A71A00104BEDB14ABA4EC59DFF7BBEEF96360F10412DF865A72D0DB344E058A20
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ea8fd2806aebbc28e9e6ce3dfac0386b0be28616cb4f16afb913c485f69f7283
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c50bb52f6953bc7e7b32660c23896eb164a1e12116cfbc8b0a52e052bd311700
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ea8fd2806aebbc28e9e6ce3dfac0386b0be28616cb4f16afb913c485f69f7283
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C8312833A0216A4BCB60EF6D88405FE3B93ABA1760F154029E841AB345FA71CEC4D7A0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00652F8D
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(?), ref: 00652F94
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00652FA9
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00652FB1
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ff4f779149e7615f2b1099ffb05dbad7442b84c302851946a9fd4d26ed902d6d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fd1837500f4d904a891493e1d43d45150a0b21b8e07e19d6c70dc915689a0ff5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ff4f779149e7615f2b1099ffb05dbad7442b84c302851946a9fd4d26ed902d6d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9921AE71244206AFEB108F64ECA4EBB37BEEB5A766F100218FD50E6290D771DC559B60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,005E4D1E,005F28E9,?,005E4CBE,005F28E9,006888B8,0000000C,005E4E15,005F28E9,00000002), ref: 005E4D8D
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 005E4DA0
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,005E4D1E,005F28E9,?,005E4CBE,005F28E9,006888B8,0000000C,005E4E15,005F28E9,00000002,00000000), ref: 005E4DC3
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f6224eb2b933f19cc2c6d9b616f006dac1a50aac0f1430f635be641fced7f7df
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e75a8a1d628300496933d8f924d41b3eb1b1c775b159f6927646ac18ab5b6060
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f6224eb2b933f19cc2c6d9b616f006dac1a50aac0f1430f635be641fced7f7df
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 70F04F34A40308BFDB159F95DC49BAEBFBAEF44762F0001A4F805A22A0CB715D40CF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,005C4EDD,?,00691418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005C4E9C
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 005C4EAE
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,005C4EDD,?,00691418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005C4EC0
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 037ab7bc97e7263bebb18f4c06091c7e2367023d1495ab37def5c0b2a2f5e5f1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 57f53c6557a32dc4808ade48111b38ab5dfa542b8f7b3d7338095d72aeee12d8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 037ab7bc97e7263bebb18f4c06091c7e2367023d1495ab37def5c0b2a2f5e5f1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48E08635A01B225FD33157656C28F5B6A59BF81F73F060119FC00E2200DB60CD0585A2
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00603CDE,?,00691418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005C4E62
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 005C4E74
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00603CDE,?,00691418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005C4E87
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 449537f41926e3da7c315f0777e05c00806056d279b04a11d8643822347efd0d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 30f0ce5c88c6b88a79b5038313cf505ad61300b261e96aa05a16fc0a8b383730
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 449537f41926e3da7c315f0777e05c00806056d279b04a11d8643822347efd0d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29D01235502B325FD7325B697C28E8B6E1EBF85F727070619BD05A2115CF60CD01C9D1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00632C05
                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00632C87
                                                                                                                                                                                                                                                                                                                                                                        • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00632C9D
                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00632CAE
                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00632CC0
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3aeefe839cb1a5664a9c9a306c15c9d3320bb8382dc5d57578003ee6e9127a4f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 38f4345e5cdbab2def179a5a9af16b8b36ccbb00b956fc5dab61274fe0bb4882
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3aeefe839cb1a5664a9c9a306c15c9d3320bb8382dc5d57578003ee6e9127a4f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E6B15171D0011AAFDF15DBA4CC99EDEBB7EFF48354F1040AAF609E6141EA319A448FA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 0064A427
                                                                                                                                                                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0064A435
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0064A468
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0064A63D
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 61c82f08570bbeb307626b1a70930ed072d117a3ec1f631ebf56874764c222da
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 235cdcdb585857e6c1c3c6d2e8e51b884571e252b61e0e7503ac8a706bf8292e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 61c82f08570bbeb307626b1a70930ed072d117a3ec1f631ebf56874764c222da
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2A18E71644301AFD720DF68C886F2ABBE6AF84714F14885DF59A9B3D2D770EC418B92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0062CF22,?), ref: 0062DDFD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0062CF22,?), ref: 0062DE16
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062E199: GetFileAttributesW.KERNEL32(?,0062CF95), ref: 0062E19A
                                                                                                                                                                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 0062E473
                                                                                                                                                                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0062E4AC
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0062E5EB
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0062E603
                                                                                                                                                                                                                                                                                                                                                                        • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0062E650
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0e3431bb51e6e07dc8a81eb3a8de98b82bb7bf2a2971594798ba0b6e875ae088
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4dbe51a4eb69a6e48c253a6a57710dd678ae7fee591359821310f19690a0dcee
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0e3431bb51e6e07dc8a81eb3a8de98b82bb7bf2a2971594798ba0b6e875ae088
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7651A4B24087855BC724EB90DC859DF77DDAF84300F00492EF689D3191EF75A6888B6A
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0064B6AE,?,?), ref: 0064C9B5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064C998: _wcslen.LIBCMT ref: 0064C9F1
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064C998: _wcslen.LIBCMT ref: 0064CA68
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064C998: _wcslen.LIBCMT ref: 0064CA9E
                                                                                                                                                                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0064BAA5
                                                                                                                                                                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0064BB00
                                                                                                                                                                                                                                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0064BB63
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?), ref: 0064BBA6
                                                                                                                                                                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0064BBB3
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c1ba6daf2a21f47072b7e1fc9fa70333840b98950e3f926ddbc5519d1272f6fd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 83c3773968ec9167162635e178a2743ccb45f0ade2c26440e159e5fae52d288b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c1ba6daf2a21f47072b7e1fc9fa70333840b98950e3f926ddbc5519d1272f6fd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3161BF31208241EFD314DF64C895E6ABBE6FF84318F14995CF4998B2A2DB31ED45CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00628BCD
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32 ref: 00628C3E
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32 ref: 00628C9D
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00628D10
                                                                                                                                                                                                                                                                                                                                                                        • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00628D3B
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 21864bdf2485434335e670cac42d44d5fb97cf29c905e7ed0cbc2d53492e3981
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4118d33bddcbd751242ba45a6c0570d7ed4b0283ee08560b4cb949b2b8b55eed
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 21864bdf2485434335e670cac42d44d5fb97cf29c905e7ed0cbc2d53492e3981
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F55179B1A01619EFDB10CF68D884AAAB7F9FF89310F158559E905DB350E730E911CF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00638BAE
                                                                                                                                                                                                                                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00638BDA
                                                                                                                                                                                                                                                                                                                                                                        • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00638C32
                                                                                                                                                                                                                                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00638C57
                                                                                                                                                                                                                                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00638C5F
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 535ea5e72de1bf224aeee208143097ef6132992b40e4e67a4be7a074d42bee78
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ea09444275a1e52d65d2aab8de1540c8ee52067a8ffd770c1ee3e43bc01d5583
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 535ea5e72de1bf224aeee208143097ef6132992b40e4e67a4be7a074d42bee78
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2513B35A002199FCB15DF64C885EA9BBF6FF48314F088459E849AB362DB31ED51DF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00648F40
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00648FD0
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 00648FEC
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00649032
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00649052
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005DF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00631043,?,753CE610), ref: 005DF6E6
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005DF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0061FA64,00000000,00000000,?,?,00631043,?,753CE610,?,0061FA64), ref: 005DF70D
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 560bc6987eb593a414d23fd9fafff59fff602f2c2cbfe187aec7fb8aa162262c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1f11bb9aa0be3f6ba2b5390bedc8138f75c8a270b3979ba9430c30fc54d3d772
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 560bc6987eb593a414d23fd9fafff59fff602f2c2cbfe187aec7fb8aa162262c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 53512935600205DFC715DF68C498DADBBB2FF89364F048099E8069B762DB31ED86CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00656C33
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,?), ref: 00656C4A
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00656C73
                                                                                                                                                                                                                                                                                                                                                                        • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0063AB79,00000000,00000000), ref: 00656C98
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00656CC7
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6e23dee6ccc929b5e65c6f44e142333ae13fc289ee5ea1180f0cbb769ce3d659
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c91c1c87cba9713d42716e10ee029a6a767cebca4b351fa6d5ab888dc04c45f9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6e23dee6ccc929b5e65c6f44e142333ae13fc289ee5ea1180f0cbb769ce3d659
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD41D435A04204AFD724CF68CC59FE97BA6EB09361F940268FC95AB3E0C371AD55CA40
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a9117ed64de52f2f7037154ad25152c1377005487a679cb6bf1b9bbdd05e3e68
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ecdd513e9b7ff24c1129c1f1aa1d90108dcb1d7789c59ca06ad29dd4f756e541
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a9117ed64de52f2f7037154ad25152c1377005487a679cb6bf1b9bbdd05e3e68
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B41D472A00208AFCB24DF78C885A6DBBA5FF89314F154569E615EB391DA35AD01CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 005D9141
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(00000000,?), ref: 005D915E
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000001), ref: 005D9183
                                                                                                                                                                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000002), ref: 005D919D
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1cc520f0b3d6a2c8aec35310677716c883c575ef21ecbdb3718fe807177d09ff
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 832f74662f80855983e2ff7a93c2d535995fe773a4345feaa7fc5696882d6261
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1cc520f0b3d6a2c8aec35310677716c883c575ef21ecbdb3718fe807177d09ff
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7341607190860BFBDF199FA8C848BEEBB75FB45324F24421AE425A3390C7346994CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetInputState.USER32 ref: 006338CB
                                                                                                                                                                                                                                                                                                                                                                        • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00633922
                                                                                                                                                                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 0063394B
                                                                                                                                                                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 00633955
                                                                                                                                                                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00633966
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9ccededaf3ae555153e093a19c0ea7ebbee60a103bb60d0fcb6ef123941ac1df
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2661980810bcaff7cefeba9267378c2fbbf99f1c0a21d0b264d41310b26bf92f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ccededaf3ae555153e093a19c0ea7ebbee60a103bb60d0fcb6ef123941ac1df
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0631C470904366DEEB35CF349849BF637AAEB06301F14056EE462C67E0F3B49A85CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0063C21E,00000000), ref: 0063CF38
                                                                                                                                                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,00000000,?,?), ref: 0063CF6F
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,?,?,?,0063C21E,00000000), ref: 0063CFB4
                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,0063C21E,00000000), ref: 0063CFC8
                                                                                                                                                                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,0063C21E,00000000), ref: 0063CFF2
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 964fae2d51a182e5d92c4be63f373f87c98d65ade97a0dc61836f5692006ac6e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 220b6f3b51e5077ae8da5f2896e0631376808c8d57f5c9b314e2adbce7a06484
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 964fae2d51a182e5d92c4be63f373f87c98d65ade97a0dc61836f5692006ac6e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 70314C71500705AFDB20DFA5C8849ABBBFAEF54365F10442EF506E2241DB30EE41DBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00621915
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000001,00000201,00000001), ref: 006219C1
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?), ref: 006219C9
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000001,00000202,00000000), ref: 006219DA
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?), ref: 006219E2
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b192bd21fccf2fd8776788e73fc4d977736b399d6fe7557c1b65a395664372af
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4438e8e5aeecfd330baac165878136490592549ca67e9761e9890a37cf197505
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b192bd21fccf2fd8776788e73fc4d977736b399d6fe7557c1b65a395664372af
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA31E471904729EFCB10CFA8DD58ADE3BB6EB15315F104225F921AB2D0C3709944CF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00655745
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001074,?,00000001), ref: 0065579D
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 006557AF
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 006557BA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00655816
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 740d928fb36395c2d5a481104325205d461c2e33ceb57a79b9f64f8bb88217da
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0e58d9e30f9171ca323d8c3fa2c106c36e359570b25b9eae6025ddccc06d245a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 740d928fb36395c2d5a481104325205d461c2e33ceb57a79b9f64f8bb88217da
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97218771904618DADB209FA0CC49AED7BBEFF44726F104256ED2AEA280D7708989CF50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • IsWindow.USER32(00000000), ref: 00640951
                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00640968
                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 006409A4
                                                                                                                                                                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,?,00000003), ref: 006409B0
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000003), ref: 006409E8
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ff76950624a21f6e8811cbd42566edb78156c2a48786dcffd4524c7e0f90c1ae
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1d2c353d1a522f69db7d2ba7226b8455abb1ec01d8278244e879d72002177513
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ff76950624a21f6e8811cbd42566edb78156c2a48786dcffd4524c7e0f90c1ae
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97218135600314AFE714EF65C889AAEBBE6FF48711F04946CE84A97752DB30AD04CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 005FCDC6
                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 005FCDE9
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F3820: RtlAllocateHeap.NTDLL(00000000,?,00691444,?,005DFDF5,?,?,005CA976,00000010,00691440,005C13FC,?,005C13C6,?,005C1129), ref: 005F3852
                                                                                                                                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 005FCE0F
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FCE22
                                                                                                                                                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 005FCE31
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6f6f0903384fbf2c8279adaf19002c36a773fe9c75676c9eab3eca0084ad02bd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0bc25dfac0ce8895a21c68d0ac783ebe613117391791b4485a38c6508f115e4a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6f6f0903384fbf2c8279adaf19002c36a773fe9c75676c9eab3eca0084ad02bd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D018472A0271E7F632256B66D8CDBB6D6DFEC6BA17150139FB05C7201EA698D0181F0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 005D9693
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 005D96A2
                                                                                                                                                                                                                                                                                                                                                                        • BeginPath.GDI32(?), ref: 005D96B9
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 005D96E2
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3c24dd61dd7405e50b090992228050a70960e0cc8ba2526468b0743824902be8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f680550597aa631d0e2f7f517daffb2599381aabbf255498a9e4f851e184f85c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c24dd61dd7405e50b090992228050a70960e0cc8ba2526468b0743824902be8
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 50215030802306EFDB21DF69DC187A97FBABB52366F205217F411AA6B0D3719991CB94
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9f9a54efdd32b43e38edf3405503d3db2167fc5a250a9fbd7c89b8db18b979a4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bbe2fc000dd4aeb02afb7393ac69a188b52f39b2fc459427cb47b1ffd46a9d19
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9f9a54efdd32b43e38edf3405503d3db2167fc5a250a9fbd7c89b8db18b979a4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0201F971681E56FBD22C9211AD46FFB734FAB643A5F004030FD069A241F730ED158AA4
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,005EF2DE,005F3863,00691444,?,005DFDF5,?,?,005CA976,00000010,00691440,005C13FC,?,005C13C6), ref: 005F2DFD
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F2E32
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F2E59
                                                                                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,005C1129), ref: 005F2E66
                                                                                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,005C1129), ref: 005F2E6F
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 30afb7674458ea5cea8e7f919ff2770bc10cf3bb6e073a8b6454e3486983a6de
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9a8fb9225a59fd53d646bc4301efcbe9208beef264e7cea4a8b6786c6d18de6b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 30afb7674458ea5cea8e7f919ff2770bc10cf3bb6e073a8b6454e3486983a6de
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CF0144B624070E6BC71263746C8DD3B2E5EBFD17B1F304528FB25A3292EA7C8C004120
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0061FF41,80070057,?,?,?,0062035E), ref: 0062002B
                                                                                                                                                                                                                                                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0061FF41,80070057,?,?), ref: 00620046
                                                                                                                                                                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0061FF41,80070057,?,?), ref: 00620054
                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0061FF41,80070057,?), ref: 00620064
                                                                                                                                                                                                                                                                                                                                                                        • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0061FF41,80070057,?,?), ref: 00620070
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f7bc0fcdd4653f22ae45f472a486a832cffd86a21ed2ef48b45a69d97d6906dc
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 14565b12bd846f7b736f4dbb077c28d4cae9e0d15daeafc1c8a62d4f83241c40
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f7bc0fcdd4653f22ae45f472a486a832cffd86a21ed2ef48b45a69d97d6906dc
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 39018B72600724BFFB108F68EC44BAA7EAFEB447A2F145124F905D6221E771DD408BA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 0062E997
                                                                                                                                                                                                                                                                                                                                                                        • QueryPerformanceFrequency.KERNEL32(?), ref: 0062E9A5
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 0062E9AD
                                                                                                                                                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 0062E9B7
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32 ref: 0062E9F3
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0f822450ccdf5301fee7288e7c96a367703fbd615a8ce17b19f7bdb8532a2276
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6948cf2bcd0a71e53ff3b40abbcd81d9bba644b2cc4e1addebdadb0caa2d9340
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0f822450ccdf5301fee7288e7c96a367703fbd615a8ce17b19f7bdb8532a2276
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 33011B31C01A39DBCF50EBE5E8596DDBB7ABF09711F000566E902B2241CB359695CBA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00621114
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,00000000,?,?,00620B9B,?,?,?), ref: 00621120
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00620B9B,?,?,?), ref: 0062112F
                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00620B9B,?,?,?), ref: 00621136
                                                                                                                                                                                                                                                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0062114D
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 78bb65684519cec3db9160e3faae1d44688f61b62a1aeeabe9a87b2eadc453ce
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: dd845041ab25793d3f6f81fad6f1388d365bdb3ae8f5fcfbdb5e351f3a98c8db
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 78bb65684519cec3db9160e3faae1d44688f61b62a1aeeabe9a87b2eadc453ce
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2501FB75100715BFDB118B65EC4DAAA3F6EEF8A261F104415FA45D6350DA31DC10DE60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00620FCA
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00620FD6
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00620FE5
                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00620FEC
                                                                                                                                                                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00621002
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: bde0a07be2ed0a2f51d2602a66a5706f117371d53c6383d6be668f2b614fad72
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 363e2db6ecb3f41dfa2cdf665ad9f87db292d88ef453bda6b7e5df5643603758
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bde0a07be2ed0a2f51d2602a66a5706f117371d53c6383d6be668f2b614fad72
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2DF04F35100715AFDB218FA5EC49F9A3BAEEF8A762F104414F945CA291CA71DC808A60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0062102A
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00621036
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00621045
                                                                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0062104C
                                                                                                                                                                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00621062
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3d4f2950c7c4bb158d23c333c8c0f75dfc89f944970129dae6f223fb7a31d36d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fdf479bc2ebdf922379d4e356b24cfccc4ca57d7bbf7b411c589178090988d7a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d4f2950c7c4bb158d23c333c8c0f75dfc89f944970129dae6f223fb7a31d36d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E8F04F35100755AFDB219FA5EC49F9A3BAEEF8A762F100414F945CA290CA71D8808A60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0063017D,?,006332FC,?,00000001,00602592,?), ref: 00630324
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0063017D,?,006332FC,?,00000001,00602592,?), ref: 00630331
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0063017D,?,006332FC,?,00000001,00602592,?), ref: 0063033E
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0063017D,?,006332FC,?,00000001,00602592,?), ref: 0063034B
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0063017D,?,006332FC,?,00000001,00602592,?), ref: 00630358
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0063017D,?,006332FC,?,00000001,00602592,?), ref: 00630365
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9a616e494d791868e4a521db25b744d1b35dc4406e2877ffdf86bb04bb19b73e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3b5692472544cfc703bfd868d7801c96deab6ffe8fdd5327915ff19690bec1f0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9a616e494d791868e4a521db25b744d1b35dc4406e2877ffdf86bb04bb19b73e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D401A276800B169FE7309F66D890452F7FAFF503157158A3FD19652A31C371A958CF80
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FD752
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005FD7D1,00000000,00000000,00000000,00000000,?,005FD7F8,00000000,00000007,00000000,?,005FDBF5,00000000), ref: 005F29DE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F29C8: GetLastError.KERNEL32(00000000,?,005FD7D1,00000000,00000000,00000000,00000000,?,005FD7F8,00000000,00000007,00000000,?,005FDBF5,00000000,00000000), ref: 005F29F0
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FD764
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FD776
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FD788
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005FD79A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 980ec20fa629fd1d7aec061a2e17a11531f328fd9ab1f77dfc04170c08f203ff
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 210f7afc9a9868e4bc75a0d9e7155afbc5fdb80df7b21abf5527b1898664c9f3
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 980ec20fa629fd1d7aec061a2e17a11531f328fd9ab1f77dfc04170c08f203ff
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1CF0CDB258520E6BC611BB54F985D267FEAFB44720B941905F258DB511C778F8804674
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00625C58
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextW.USER32(00000000,?,00000100), ref: 00625C6F
                                                                                                                                                                                                                                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 00625C87
                                                                                                                                                                                                                                                                                                                                                                        • KillTimer.USER32(?,0000040A), ref: 00625CA3
                                                                                                                                                                                                                                                                                                                                                                        • EndDialog.USER32(?,00000001), ref: 00625CBD
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 077db0f289b9a44fca8dd0c10a09458407b24c079250b14978d02185c40e3d9a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 09bd6caba5688ae82a52972f748017845a87146fb40d5422ed92a44988af013e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 077db0f289b9a44fca8dd0c10a09458407b24c079250b14978d02185c40e3d9a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2C018B30600B149FEB319B14ED5EFD577B9BB04746F00155DA543614E1E7F06A448E51
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F22BE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005FD7D1,00000000,00000000,00000000,00000000,?,005FD7F8,00000000,00000007,00000000,?,005FDBF5,00000000), ref: 005F29DE
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F29C8: GetLastError.KERNEL32(00000000,?,005FD7D1,00000000,00000000,00000000,00000000,?,005FD7F8,00000000,00000007,00000000,?,005FDBF5,00000000,00000000), ref: 005F29F0
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F22D0
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F22E3
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F22F4
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F2305
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4795d2091f61c48d089db20c97f3b7fba8e6efdbe037d2129de7594938b6444a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 47a90e664befbeab657c412c9d8584fbeecb7931d874e55319696a0193471104
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4795d2091f61c48d089db20c97f3b7fba8e6efdbe037d2129de7594938b6444a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63F030F54801179BC712BF64BD058383F6BB719760B102607F518DB671C7780691ABA4
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 005D95D4
                                                                                                                                                                                                                                                                                                                                                                        • StrokeAndFillPath.GDI32(?,?,006171F7,00000000,?,?,?), ref: 005D95F0
                                                                                                                                                                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 005D9603
                                                                                                                                                                                                                                                                                                                                                                        • DeleteObject.GDI32 ref: 005D9616
                                                                                                                                                                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 005D9631
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6eb83dd3c4117a576cd6649500d24e03a36a4b8d43842dd874e48d41cbae95d3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 34e5b1251c7954a76577368d680f9c0b037483a3580426a10a28b016de899477
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6eb83dd3c4117a576cd6649500d24e03a36a4b8d43842dd874e48d41cbae95d3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29F01930005709EFDB229F69ED187643F6ABB02376F24A216F465595F0C7318991DF60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                        • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6bd06cf1977017434d5b21b00059544b06914dcc40a7037178f4e4302f8b7735
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 834987091a467017558a0632d980252bbc57d878c1d2c67a943142ba0a197adb
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6bd06cf1977017434d5b21b00059544b06914dcc40a7037178f4e4302f8b7735
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B0D1E335900A0EDBDB289F68C859BBABFB6FF05300F180959E7019B690D77D9D80CB59
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E0242: EnterCriticalSection.KERNEL32(0069070C,00691884,?,?,005D198B,00692518,?,?,?,005C12F9,00000000), ref: 005E024D
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E0242: LeaveCriticalSection.KERNEL32(0069070C,?,005D198B,00692518,?,?,?,005C12F9,00000000), ref: 005E028A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E00A3: __onexit.LIBCMT ref: 005E00A9
                                                                                                                                                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00646238
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E01F8: EnterCriticalSection.KERNEL32(0069070C,?,?,005D8747,00692514), ref: 005E0202
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E01F8: LeaveCriticalSection.KERNEL32(0069070C,?,005D8747,00692514), ref: 005E0235
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0063359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 006335E4
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0063359C: LoadStringW.USER32(00692390,?,00000FFF,?), ref: 0063360A
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                                                                                                                                        • String ID: x#i$x#i$x#i
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1072379062-857256494
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 77ef47d9abc0d90d1c592c1e3374394da008d839033b1600b23ae39d68ace43b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c6659a9e30e5646ec3137293be56faface6168d30d78ced06ae1803b00b19276
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 77ef47d9abc0d90d1c592c1e3374394da008d839033b1600b23ae39d68ace43b
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2EC15C71A00106AFCB14DF98C895EAEBBBAFF49310F14806AF9459B391DB70ED45CB91
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID: JO\
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-2540740369
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f19defb4d4cd3671d9bc14f109357d828073dbacbd6df1b5629b4a6a9fb0cfab
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 269e00b730c57121adcbe01d661d78a6fcb2168618b4960b4effafde6bd9fdb2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f19defb4d4cd3671d9bc14f109357d828073dbacbd6df1b5629b4a6a9fb0cfab
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE51CF75D00A0E9FCB259FA5C849EBEBFB8BF45310F14005AF706A7291E7399E018B61
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 005F8B6E
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 005F8B7A
                                                                                                                                                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 005F8B81
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                        • String ID: .^
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2434981716-628433469
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 579628d520c44a931183f5e948950fd82a7b068038eae647ac30aac3c2fc4f90
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 68dfc4c6487100d5c80c6ecc9563aa514ca61cc7742eefbdadda0d87d16237df
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 579628d520c44a931183f5e948950fd82a7b068038eae647ac30aac3c2fc4f90
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2041AFB160414DAFDB249F24DC85A7D7FA6FF85310F2885AAFA8587642DE35CD028790
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,006221D0,?,?,00000034,00000800,?,00000034), ref: 0062B42D
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00622760
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,006221FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0062B3F8
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0062B355
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00622194,00000034,?,?,00001004,00000000,00000000), ref: 0062B365
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00622194,00000034,?,?,00001004,00000000,00000000), ref: 0062B37B
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 006227CD
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0062281A
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a8b62288e92d2dc03c1fe3c782a685f265e4ccc81e498aad1ad2c4215f5f8a39
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ab3380515f4cffb36c09a90416aaa7e1bdec90a4470b4d2f09568b603847a773
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a8b62288e92d2dc03c1fe3c782a685f265e4ccc81e498aad1ad2c4215f5f8a39
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72413D72900229BFDB10DBA4DD95ADEBBB9EF05300F005059FA55B7181DB706E45CFA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 005F1769
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F1834
                                                                                                                                                                                                                                                                                                                                                                        • _free.LIBCMT ref: 005F183E
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                        • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: bca1aea49a0e8076e6f5a5ec0a188e009435feedd7c7da0e130085f4079b1c66
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f6bd6fb301b71b08242ed9956159a3c430839654b895f85efea5af68db80513a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bca1aea49a0e8076e6f5a5ec0a188e009435feedd7c7da0e130085f4079b1c66
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 13319F71A0060DEFDB21EF999D85DAEBFBCFB85350F204166E6049B211D6748A80CB94
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(00000004,?,00000000,?), ref: 0062C306
                                                                                                                                                                                                                                                                                                                                                                        • DeleteMenu.USER32(?,00000007,00000000), ref: 0062C34C
                                                                                                                                                                                                                                                                                                                                                                        • DeleteMenu.USER32(?,?,00000000,?,00000000,00000000,00691990,00C05630), ref: 0062C395
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a81fb80931690163dcac5b53adbae85276aee431e9bdfb54462825cd48db696f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 81f6788a113259afe265fc6e051fc40a8084f2bb241762a6b3511f249406bef4
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a81fb80931690163dcac5b53adbae85276aee431e9bdfb54462825cd48db696f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D1419D31204B629FD720DF25E884B5EBBEAAF85320F048A1DF8A5972D1D770A904CF56
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0065CC08,00000000,?,?,?,?), ref: 006544AA
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32 ref: 006544C7
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 006544D7
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                        • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d4ef5c6ed299c311118d957b309d7cec4a08d02d5a5e5f8ae7c60c9a5bc9de57
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4349f149b1c2dc94bd75845288576ec274ad8e7c6abd52d5238d893615d7cca4
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d4ef5c6ed299c311118d957b309d7cec4a08d02d5a5e5f8ae7c60c9a5bc9de57
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A231BE31240606AFDF208E78DC45BEA7BAAEB48339F204315FD79A22D0DB70EC959750
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SysReAllocString.OLEAUT32(?,?), ref: 00626EED
                                                                                                                                                                                                                                                                                                                                                                        • VariantCopyInd.OLEAUT32(?,?), ref: 00626F08
                                                                                                                                                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00626F12
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                                                                                                                                        • String ID: *jb
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2173805711-4130707837
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fdb844160b4b3cd124fad09c2ff23405ec7554a96a38c2f8bd0524713055ca8a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f3662d2c8a841677c2cb0e0c8c81a802781e9c99e12fef443623d53b43407a7c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fdb844160b4b3cd124fad09c2ff23405ec7554a96a38c2f8bd0524713055ca8a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44317A71604A66DFCF05AFA5E9559BD3BB7BF85340F100499F8024B2B1C7309912DBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0064335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00643077,?,?), ref: 00643378
                                                                                                                                                                                                                                                                                                                                                                        • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0064307A
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0064309B
                                                                                                                                                                                                                                                                                                                                                                        • htons.WSOCK32(00000000,?,?,00000000), ref: 00643106
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3affdf519cfdac85e2cd9c45f4491ac8a1706ae45234a2bdd697a41276d23fab
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 73c60ed717a0d9221966aa50a1064edfe159893fb6b1493bc65c85faa6f6d98a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3affdf519cfdac85e2cd9c45f4491ac8a1706ae45234a2bdd697a41276d23fab
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9831E435200311DFDB10CF68C585EEA7BE2EF54718F248199E9159B392DB72EE41C760
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00653F40
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00653F54
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00653F78
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                        • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e8b0b4f45e97d0eb81199855061d61d13512a8d38f35b780b539523fc9dea01a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 71f862f14b3bb2294e23e3431cd5384d3dd18a7525a69a85810bb1a39b635118
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e8b0b4f45e97d0eb81199855061d61d13512a8d38f35b780b539523fc9dea01a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9B21AD32600229BFDF218F90CC46FEA3B7AEB48764F110214FE156B290D6B1A955CBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00654705
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00654713
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0065471A
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 06c6495a07e50ef5bd3e7ad3217a669423dfd555173031387e286204ad827e08
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f676ea7d7f2d809272e8a51f61a436ca055eee0cd750a68237e7b70367db5f23
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 06c6495a07e50ef5bd3e7ad3217a669423dfd555173031387e286204ad827e08
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E3215EB5600209AFDB11DF64DCD5DA73BAEEB8A3A9F140459FA009B351CB30EC56CA60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b823b6874cb9ead255b6491a9336ab396887ebea30c8c1e6953054f7ed87478e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9564a8e4e2c3b579125c54577f864d93a5cd9a7d4ae13c9f04db8596411c3c9a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b823b6874cb9ead255b6491a9336ab396887ebea30c8c1e6953054f7ed87478e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E6213B3220492266D331AB25EC06FF777DEEFD5300F10402AF989A7282EB519D45CAB5
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00653840
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00653850
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00653876
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 61ce0d72099439750e662bebe3d739137a7008259551de24e96b43e06e579182
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fc6bc6cf59109c10841083299b6c8d5ea3e3ef519cb40e4ffce7cca5ce4473fd
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 61ce0d72099439750e662bebe3d739137a7008259551de24e96b43e06e579182
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B021B3726102297FEB118F54CC45FEB376FEF89B91F108114F9119B290C671DC5687A0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00634A08
                                                                                                                                                                                                                                                                                                                                                                        • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00634A5C
                                                                                                                                                                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,0065CC08), ref: 00634AD0
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                        • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 07bd54b5c40ac977ff00bcb6e87f0661622a16aaaebd9013ca7b8860c189a4c5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 03324d09260228101ad850fdd6d7010c78ac4b2e43ec4ede773d9c25e39fd817
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 07bd54b5c40ac977ff00bcb6e87f0661622a16aaaebd9013ca7b8860c189a4c5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E1314175A00209AFD710DF54C885EAABBF9EF48314F148099F905DB352DB71ED45CBA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0065424F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00654264
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00654271
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: fc3ce8c2ac00a1d23eedf887090b9705bec3085320e83bfbdf7fc472f22ca391
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 45d777072f6986f868a3ea0c23dcd77d602f0792c7b2e0fd726cfae7c0bc4c14
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fc3ce8c2ac00a1d23eedf887090b9705bec3085320e83bfbdf7fc472f22ca391
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1811E331240208BEEF205F69CC06FEB3BAEEF85B69F110114FA55E6190D671D8519B20
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C6B57: _wcslen.LIBCMT ref: 005C6B6A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00622DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00622DC5
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00622DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00622DD6
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00622DA7: GetCurrentThreadId.KERNEL32 ref: 00622DDD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00622DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00622DE4
                                                                                                                                                                                                                                                                                                                                                                        • GetFocus.USER32 ref: 00622F78
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00622DEE: GetParent.USER32(00000000), ref: 00622DF9
                                                                                                                                                                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00622FC3
                                                                                                                                                                                                                                                                                                                                                                        • EnumChildWindows.USER32(?,0062303B), ref: 00622FEB
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9205464969871c21a9e4feb1b1035d87fad375c614fee61f8bcf273aaab614fe
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4631da94046edbe2d01ceb88e587249f937022bbab8e5ee470ccde19d8d540f6
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9205464969871c21a9e4feb1b1035d87fad375c614fee61f8bcf273aaab614fe
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7611E4716002266BDF50BF709C99EED37ABAF84314F044079F9099B292DF349A498F70
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 006558C1
                                                                                                                                                                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 006558EE
                                                                                                                                                                                                                                                                                                                                                                        • DrawMenuBar.USER32(?), ref: 006558FD
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 717ba2c499aed3d471a91673906d518aebd66c4ed5c68d13b86246cc31c3668e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 741e104445213839f0a1ae830f4733f12a6ace755c6513d7a1226a17f8bcbc42
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 717ba2c499aed3d471a91673906d518aebd66c4ed5c68d13b86246cc31c3668e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE01C831500208DFDB209F51DC48BEE7BB5FF45362F008096E84AD6251DB308A94DF20
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0061D3BF
                                                                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32 ref: 0061D3E5
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                                                                        • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ee29de86d9ff8a66bb26c3bd601274300acf6e0901eb170c6cf42d7e1c150c13
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ea4da46017612b9b4d40bc3ae582108e7d266bd0fd00c0d1df5bc8c38ecaabbb
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee29de86d9ff8a66bb26c3bd601274300acf6e0901eb170c6cf42d7e1c150c13
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C9F0E572805B319FD73556104C989E93B27AF12712F6D4557E912E5204EB70CEC48692
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: d2c52183893177b107f165a0bbf2ba7e9744f1b53e3ef9d1a1d7effab01bb930
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 238b86b0b366911115f29d42e9a491fc51a968757ff37d32c7aa7f8385b4fbfc
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2c52183893177b107f165a0bbf2ba7e9744f1b53e3ef9d1a1d7effab01bb930
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B0C15D75A00626EFEB14CF94D898AAEB7B6FF48304F208599E505EB252D731DE41CF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8cca5a647cf9e6d314f344c66d968bd7ac54693bae00454ed27ed223f352816f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 819f3ac09175db37ba538b6a194d6dfe2a5b4ff79ec7cbf51b514adde17d32a8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8cca5a647cf9e6d314f344c66d968bd7ac54693bae00454ed27ed223f352816f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 74A117756043119FCB10DF68C489A2ABBE6FF88714F05885DF98A9B362DB30ED01CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0065FC08,?), ref: 006205F0
                                                                                                                                                                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0065FC08,?), ref: 00620608
                                                                                                                                                                                                                                                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,00000000,0065CC40,000000FF,?,00000000,00000800,00000000,?,0065FC08,?), ref: 0062062D
                                                                                                                                                                                                                                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 0062064E
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7725bebdd464191bcf48330f664f08b4a3a0bb29f10cdc218eb1ba96516b1906
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7d1e9b91424ccf1ed8424a430493e3c6b62e4f71af6912458b598bae7ccea539
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7725bebdd464191bcf48330f664f08b4a3a0bb29f10cdc218eb1ba96516b1906
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 02815E71A00119EFDB04DF94C988EEEB7BAFF88315F204158E506AB251DB71AE06CF60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 0064A6AC
                                                                                                                                                                                                                                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 0064A6BA
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 0064A79C
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0064A7AB
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005DCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00603303,?), ref: 005DCE8A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9ad5114908a06402fef3ed5714e9c50c89f5cd2249ea2bc56c80465daccf9408
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 115b536291d693bc5af4eca28630517280bba02c9d85604ac6e6ef086747c9fc
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ad5114908a06402fef3ed5714e9c50c89f5cd2249ea2bc56c80465daccf9408
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1951F671508301AFD710EF64C88AE6ABBE9FFC9754F40492EF58597291EB70D904CB92
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 09234efb39317701c840ab78eae83be0df0647d15165106c777c61b790f9ee4c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 69d19690d3d65e188666af9fa8a8041ae3b12dbfb723fedaa1e540d9d5d80108
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 09234efb39317701c840ab78eae83be0df0647d15165106c777c61b790f9ee4c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7411775680506ABDB2D6FB98C496BF3EE6FF83330F140225F518DA2E1EA7448415361
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 006562E2
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00656315
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00656382
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3ae8e56a9e7c733b45f1615f3e2fa2041a8808074e131ff558544ebb42ae1571
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4e07184aa3246fb1c3ce5f9694a16eb8122c54966890cb90a67ec7aca552a5ce
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ae8e56a9e7c733b45f1615f3e2fa2041a8808074e131ff558544ebb42ae1571
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 25510974A00209EFDF10DF68D881AAE7BB6EF45365F609169F8159B2A0D730AE85CB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011), ref: 00641AFD
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00641B0B
                                                                                                                                                                                                                                                                                                                                                                        • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00641B8A
                                                                                                                                                                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00641B94
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6e31d76b9398ad41208d0aaef445a23b589b214719e8edb61d77e2307362f9e0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7c5b8b1703a78c15e9e8e4784795a07c9f863eab76f1118ec6f39f3d86448f69
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6e31d76b9398ad41208d0aaef445a23b589b214719e8edb61d77e2307362f9e0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2141A534600301AFE720AF24C88AF697BE5EB85718F54845DF51A9F7D2D772DD828B90
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: bd73241484e27e098b3c91d296f11d701347007d571e97b6d48e2d51db03498e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: bfa9e116351fed3eb6d3925a5eba6979a664dd1ff029ca51d6f95390888f6302
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bd73241484e27e098b3c91d296f11d701347007d571e97b6d48e2d51db03498e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43410B75900708EFE7249F38CC49B7A7FAAFB84710F10452EF651DB681D77599018B80
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00635783
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 006357A9
                                                                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 006357CE
                                                                                                                                                                                                                                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 006357FA
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 280264419f2675cf5c4df3fd4fd54da665f1cb0533c80c2b23e455c4985cbeca
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0ddd0da2970bdf7cb9a47fce58681e8df9a606df3efb308cb62139daa69b317f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 280264419f2675cf5c4df3fd4fd54da665f1cb0533c80c2b23e455c4985cbeca
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E6411839600615DFCB11EF55C449A5ABBE2BF89320F188488E84AAB762DB31FD01DF91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,?,005E6D71,00000000,00000000,005E82D9,?,005E82D9,?,00000001,005E6D71,?,00000001,005E82D9,005E82D9), ref: 005FD910
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 005FD999
                                                                                                                                                                                                                                                                                                                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 005FD9AB
                                                                                                                                                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 005FD9B4
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005F3820: RtlAllocateHeap.NTDLL(00000000,?,00691444,?,005DFDF5,?,?,005CA976,00000010,00691440,005C13FC,?,005C13C6,?,005C1129), ref: 005F3852
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3dfdbd5e05201d47528d0dac95872292add1b354a37c7ae305d23216f4370561
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 50eb7944c3cee1689ecbcafc990d5fccad860e2eb36b20d3c133fe75c5ee2314
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3dfdbd5e05201d47528d0dac95872292add1b354a37c7ae305d23216f4370561
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8D319C72A0020AABDB25DFA5DD45EBE7FB6EB40350F054168FD04D6291EB79CD50CBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001024,00000000,?), ref: 00655352
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00655375
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00655382
                                                                                                                                                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 006553A8
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7b3ca1f15d2c0749dcc8cd3766f6fc217916c3e0e19a18396a8ee52153484485
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 34deafe68c1d851c1944dafcdc1caa797f96a0f856c04f0b6a12265e0eeaa4cd
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b3ca1f15d2c0749dcc8cd3766f6fc217916c3e0e19a18396a8ee52153484485
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3831E630A55A08EFEB309F14CC2DBE83767AB05392F585012FE1A963E0E7B09D489781
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0062ABF1
                                                                                                                                                                                                                                                                                                                                                                        • SetKeyboardState.USER32(00000080,?,00008000), ref: 0062AC0D
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000101,00000000), ref: 0062AC74
                                                                                                                                                                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0062ACC6
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4fa9009b89fb1eb9e6496a8bdaf9a1df56eb8d5336d92f7f1ac3df6d699f723f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6ecbf24d38a6ce576e274ebb241309d70b9db105d60e14e37134027246dbc70d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4fa9009b89fb1eb9e6496a8bdaf9a1df56eb8d5336d92f7f1ac3df6d699f723f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C831F830B04B28AFFF25CBA5EC047FA7BA7AF85310F04421AE485562D1D3B589858F52
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 0065769A
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00657710
                                                                                                                                                                                                                                                                                                                                                                        • PtInRect.USER32(?,?,00658B89), ref: 00657720
                                                                                                                                                                                                                                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 0065778C
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 29ef6775bbc315781aed646afd8430e3a07edc2a63b28fe071e4de668698e136
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5e74300ae721138248941eb6cc4dbd9095110f7a672ebfccb567d79375c11ff6
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 29ef6775bbc315781aed646afd8430e3a07edc2a63b28fe071e4de668698e136
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80418D34609215DFCB02CF58F894EA9B7F6FB49316F1940A9E8159F361D730A94ACF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 006516EB
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00623A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00623A57
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00623A3D: GetCurrentThreadId.KERNEL32 ref: 00623A5E
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00623A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,006225B3), ref: 00623A65
                                                                                                                                                                                                                                                                                                                                                                        • GetCaretPos.USER32(?), ref: 006516FF
                                                                                                                                                                                                                                                                                                                                                                        • ClientToScreen.USER32(00000000,?), ref: 0065174C
                                                                                                                                                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00651752
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9e51b345fcd1a23fce6a91709bce48a49528b18e7bd93629a1e439281692bc06
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 52a096d9a92f1eeb23743c19eae6cb2732e2fb2b3918f02334d85930f68e2a51
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e51b345fcd1a23fce6a91709bce48a49528b18e7bd93629a1e439281692bc06
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91310D75900249AFC700EFA9C885DAEBBF9EF89304B5480AEE415A7351D7359E45CBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005D9BB2
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00659001
                                                                                                                                                                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00617711,?,?,?,?,?), ref: 00659016
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 0065905E
                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00617711,?,?,?), ref: 00659094
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1b4d474b71820eb16a636f4b7b49b45fdfef383555a6d2821a3b6af5a8bcf546
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 57242d896a3b33457099d32718717de627eaf1691afeb84913a596a589e389c8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1b4d474b71820eb16a636f4b7b49b45fdfef383555a6d2821a3b6af5a8bcf546
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E8219F35600118EFDB29CF94CC58EEB7BBAEB8A362F14445AF9054B2A1D3319951EB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?,0065CB68), ref: 0062D2FB
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0062D30A
                                                                                                                                                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 0062D319
                                                                                                                                                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0065CB68), ref: 0062D376
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7661d3468e62a4d58427fe27970bb37e49eda17f0b0a2d38a7a4ac8f820de5c5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 55b075f649407f951d347a4d6ac5cf4bbe034df1dbb4d61b0e3ccaae65f577bd
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7661d3468e62a4d58427fe27970bb37e49eda17f0b0a2d38a7a4ac8f820de5c5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 23219F705097129FC300DF68D8858AA7BE5FE96764F104A1DF499C32A1EB30DA4ACF93
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00621014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0062102A
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00621014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00621036
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00621014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00621045
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00621014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0062104C
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00621014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00621062
                                                                                                                                                                                                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 006215BE
                                                                                                                                                                                                                                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 006215E1
                                                                                                                                                                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00621617
                                                                                                                                                                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0062161E
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: c46ee72cb12e32ead3eb4815bb6a504bed607fde71d87f2d5a586cf22d6f9097
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: ae370360a4b0518f541ff3b61033ca7499b44b11694e5741b9f4014b1797047c
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c46ee72cb12e32ead3eb4815bb6a504bed607fde71d87f2d5a586cf22d6f9097
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA219871E04618AFDF10DFA4D948BEEB7BAEF95355F084499E441AB340E730AA04CFA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 0065280A
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00652824
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00652832
                                                                                                                                                                                                                                                                                                                                                                        • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00652840
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8df77ccfa77961f049191de0a0ac285cccdaf03d1382dd53b0b9d3512b7142e2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: e72cc2ecdfe42905031b42a592a4e2e04df30ab5132ecb2c8562147c07b8a655
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8df77ccfa77961f049191de0a0ac285cccdaf03d1382dd53b0b9d3512b7142e2
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B219031204612AFD714DB64C855FAA7B9AAF86329F14815CF8268B6A2C771EC86C790
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00628D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0062790A,?,000000FF,?,00628754,00000000,?,0000001C,?,?), ref: 00628D8C
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00628D7D: lstrcpyW.KERNEL32(00000000,?,?,0062790A,?,000000FF,?,00628754,00000000,?,0000001C,?,?,00000000), ref: 00628DB2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00628D7D: lstrcmpiW.KERNEL32(00000000,?,0062790A,?,000000FF,?,00628754,00000000,?,0000001C,?,?), ref: 00628DE3
                                                                                                                                                                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00628754,00000000,?,0000001C,?,?,00000000), ref: 00627923
                                                                                                                                                                                                                                                                                                                                                                        • lstrcpyW.KERNEL32(00000000,?,?,00628754,00000000,?,0000001C,?,?,00000000), ref: 00627949
                                                                                                                                                                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(00000002,cdecl,?,00628754,00000000,?,0000001C,?,?,00000000), ref: 00627984
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9e8891e87e63a71a98ffc4bf0bfa5143da2c763444d4a00098ace0c4747a9b37
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4add14e856f25bdddcf9f7c1186082eaf5972e2e31cdee3bf722f8939e075ae0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e8891e87e63a71a98ffc4bf0bfa5143da2c763444d4a00098ace0c4747a9b37
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B1112C3A600712AFCB259F34DC44D7A77AAFF85350B00402AF906CB3A4EB319841CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00657D0B
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00657D2A
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00657D42
                                                                                                                                                                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0063B7AD,00000000), ref: 00657D6B
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005D9BB2
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a4883cca852a2151cdf3e7f74db1b3137bb8a59953b812ebc30ad6cec12830da
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6e3425f4c8987e19959bdf66ec68d08bb3ad6e859d53ced7a77c3edc31f68ff8
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a4883cca852a2151cdf3e7f74db1b3137bb8a59953b812ebc30ad6cec12830da
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BC11C031104615AFCB108F28DC04AA63BAAAF46372F214325FC35DB2F0E7319955CB40
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001060,?,00000004), ref: 006556BB
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 006556CD
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 006556D8
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00655816
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: dc91a5e64edf1afe30015c8dd3bac869ae77d740911bbd0679bec8520b1b7419
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 00653f7825f8c36033804cdc99faca19a42f0de9b25191468d050af8feb2e15a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc91a5e64edf1afe30015c8dd3bac869ae77d740911bbd0679bec8520b1b7419
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B311E13160060996DF20DFA1CC89AEE37BDFF11362F104026FD16D6181E7708A88CB60
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: b5a2e61a47b4d7cc6e72e174a6e03c60494a3ac4ab506ed0c11d2c19483caa79
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9d53582aa4c15935dba64d6a1d35bb013d26ccfb1556ae342a203a997237c316
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b5a2e61a47b4d7cc6e72e174a6e03c60494a3ac4ab506ed0c11d2c19483caa79
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 19012CB2205A1EBEF72126786CC5F776A2DFF813B8F341725B621A11D2DA688C4051A4
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 00621A47
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00621A59
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00621A6F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00621A8A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 72f19386b863da719241a9faa6db058e0d2d0ef3fbb52d83f5a80e41a26c24fe
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d727b2ec1163d6bce669a00ec9b4481a30425a74c4decca1d7e9a1816f4f3edf
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 72f19386b863da719241a9faa6db058e0d2d0ef3fbb52d83f5a80e41a26c24fe
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D9113C3AD01229FFEB10DBA4CD85FADBB79FB18750F204091E600BB290D6716E51DB94
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0062E1FD
                                                                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32(?,?,?,?), ref: 0062E230
                                                                                                                                                                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0062E246
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0062E24D
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 67a663bcaf0ef57e793f008d326d0d07900f4443c9a7e4cab245a639037e2f4e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5de16cbcf20d1d53a8a714e4637b96821383f67e77b973a346b05b2a540bda41
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67a663bcaf0ef57e793f008d326d0d07900f4443c9a7e4cab245a639037e2f4e
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 53110876D04765FFC701DFA8AC09A9E7FBEEB45321F104226F925E7690D6718A008BA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,?,005ECFF9,00000000,00000004,00000000), ref: 005ED218
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 005ED224
                                                                                                                                                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 005ED22B
                                                                                                                                                                                                                                                                                                                                                                        • ResumeThread.KERNEL32(00000000), ref: 005ED249
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1867ceed5ae5edd51fcb1381cdd18d1212bb64357368753f07a3409ca8c42223
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 68e593d02b5e298bf9b68f8689154efa710821443145a55217ed22dd7a3fffb6
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1867ceed5ae5edd51fcb1381cdd18d1212bb64357368753f07a3409ca8c42223
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED01043A805289BFCB185BA6DC09AAE7E79FFC1331F100218FA64920D0DF708901C6B0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005D9BB2
                                                                                                                                                                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00659F31
                                                                                                                                                                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00659F3B
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00659F46
                                                                                                                                                                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00659F7A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a690a40c9df066c7525f03f771607ebe1270015de545bc46c4fbd013a0e6b5da
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 97cc39ad6f537c899ba4f399ff9a388994fff3508c8a24cc98c0a77f001d586d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a690a40c9df066c7525f03f771607ebe1270015de545bc46c4fbd013a0e6b5da
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E111483290021AEFDB10DFA9D8899EE77BAFB45312F100455F901E7140D330BA95CBB1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 005C604C
                                                                                                                                                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 005C6060
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 005C606A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4678aa7af06fb6ff3ccea5576f50e860bee9dcd2e0b5e9d0dbc83d75b8b64c62
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8e4eb2270484ab49c1de313d9d8fcb6f7f047cdd97b15afe93ba4ddb34638940
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4678aa7af06fb6ff3ccea5576f50e860bee9dcd2e0b5e9d0dbc83d75b8b64c62
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C8115E72501609BFEF128F949C58FEA7F6AFF09365F051119FA1462110D7329D609B91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • ___BuildCatchObject.LIBVCRUNTIME ref: 005E3B56
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 005E3AD2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005E3AA3: ___AdjustPointer.LIBCMT ref: 005E3AED
                                                                                                                                                                                                                                                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 005E3B6B
                                                                                                                                                                                                                                                                                                                                                                        • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 005E3B7C
                                                                                                                                                                                                                                                                                                                                                                        • CallCatchBlock.LIBVCRUNTIME ref: 005E3BA4
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: a3b938ffd9c9a9958f58aa476df200332eedb159eab4c66aef056d83e7451ce1
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1101ED3250018ABBDF165E96CC4ADEB7F6EFF98754F044054FE8856121C732D961DBA0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,005C13C6,00000000,00000000,?,005F301A,005C13C6,00000000,00000000,00000000,?,005F328B,00000006,FlsSetValue), ref: 005F30A5
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,005F301A,005C13C6,00000000,00000000,00000000,?,005F328B,00000006,FlsSetValue,00662290,FlsSetValue,00000000,00000364,?,005F2E46), ref: 005F30B1
                                                                                                                                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,005F301A,005C13C6,00000000,00000000,00000000,?,005F328B,00000006,FlsSetValue,00662290,FlsSetValue,00000000), ref: 005F30BF
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e6bd8d6875d48a5a0efe0b73b1c8da3b5541512f391321ca623ff0b64f5bb06c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0b4e302ab67f64817b093efbcdecacaa397ea87006b171b7b667c11bd293fbc9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e6bd8d6875d48a5a0efe0b73b1c8da3b5541512f391321ca623ff0b64f5bb06c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8301B13630132AABEB218A699C489667F9DBF45BB1B100621EA05E7250DF29DA45C6E0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0062747F
                                                                                                                                                                                                                                                                                                                                                                        • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00627497
                                                                                                                                                                                                                                                                                                                                                                        • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 006274AC
                                                                                                                                                                                                                                                                                                                                                                        • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 006274CA
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3140cca414c9772b310b848a3deeb142e955ea057dd31359a2d8edabf0e3d299
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0fe52a310d425e9a7bdb02215883d50e82362ec95c3626bb901ce0fcc73fa038
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3140cca414c9772b310b848a3deeb142e955ea057dd31359a2d8edabf0e3d299
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE11A1B1205B249FE720DF14EC08F967BFEEB00B10F108569EA16D6151D770E904DF51
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0062ACD3,?,00008000), ref: 0062B0C4
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0062ACD3,?,00008000), ref: 0062B0E9
                                                                                                                                                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0062ACD3,?,00008000), ref: 0062B0F3
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0062ACD3,?,00008000), ref: 0062B126
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: cee36669c49b0cbad2e1ee327c7b4cba13d175718a8ee8055d87faf6076ff50c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 89829d54b39bddd805b07e12b3b57603848da15b5794808f4cc3de3fb082307a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cee36669c49b0cbad2e1ee327c7b4cba13d175718a8ee8055d87faf6076ff50c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E115B31C01A3DEBCF10EFE4E9696EEBB7AFF4A721F105096D941B2281CB3056618B51
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00657E33
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00657E4B
                                                                                                                                                                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00657E6F
                                                                                                                                                                                                                                                                                                                                                                        • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00657E8A
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 41dba188fdcf1f9734a1e8ba7f9f04c365c85e127aa290725df034ee838e5b24
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 08fbc122c5188f02ce0dd23e86262514f518856aa7235378ac205506d3ea4256
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 41dba188fdcf1f9734a1e8ba7f9f04c365c85e127aa290725df034ee838e5b24
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F31142B9D0020AAFDB41CF98D884AEEBBF9FF18311F509066E915E3210D735AA54CF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00622DC5
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00622DD6
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00622DDD
                                                                                                                                                                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00622DE4
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 369e003e0d95f165e3e304b8b02f03b7e73f63f8c69b666e2118acaf507a6986
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3f86dc107b1dc1a46b98203b0cb1ea2b138200677810520471123167c5a85f74
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 369e003e0d95f165e3e304b8b02f03b7e73f63f8c69b666e2118acaf507a6986
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7BE09272101B347FD7205B72AC1DFEB7E6EEF42BB2F001415F105D10809AA4C941DAB0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 005D9693
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9639: SelectObject.GDI32(?,00000000), ref: 005D96A2
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9639: BeginPath.GDI32(?), ref: 005D96B9
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005D9639: SelectObject.GDI32(?,00000000), ref: 005D96E2
                                                                                                                                                                                                                                                                                                                                                                        • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00658887
                                                                                                                                                                                                                                                                                                                                                                        • LineTo.GDI32(?,?,?), ref: 00658894
                                                                                                                                                                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 006588A4
                                                                                                                                                                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 006588B2
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: acd3117b8709386352bf8294edff922a9503f05ad8ca3aa47251bf7335c0a89d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: be08737101bf11aefc2092f41c22185d272594ffaad95021eaf3e49bb8260ed4
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: acd3117b8709386352bf8294edff922a9503f05ad8ca3aa47251bf7335c0a89d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 06F03A3604135ABADB12AF94AC09FCA3F5AAF06322F148001FA11651E1C7765511CBE5
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000008), ref: 005D98CC
                                                                                                                                                                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 005D98D6
                                                                                                                                                                                                                                                                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 005D98E9
                                                                                                                                                                                                                                                                                                                                                                        • GetStockObject.GDI32(00000005), ref: 005D98F1
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 60d1177b7283ba3f2d761d8bc8245fc5589503d6addf6d1640958ff3a0d10732
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b3d9359d8e55949be146322610c05234e027528c5fb7e4f3adefae2f91683910
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 60d1177b7283ba3f2d761d8bc8245fc5589503d6addf6d1640958ff3a0d10732
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3E06D31244780AEDB319B78AC19BE83F62AB12336F08821AF6FA581E1C77146909B10
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 00621634
                                                                                                                                                                                                                                                                                                                                                                        • OpenThreadToken.ADVAPI32(00000000,?,?,?,006211D9), ref: 0062163B
                                                                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,006211D9), ref: 00621648
                                                                                                                                                                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000,?,?,?,006211D9), ref: 0062164F
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 72f18d60707580d23d0f5db9be70b44e74e3f220f5a2fe2dca7ccfd01f837f54
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8a597b6a6411dd906358bc1d7f4b20eec5e98b27f38b3975e0980ceb4c975b9a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 72f18d60707580d23d0f5db9be70b44e74e3f220f5a2fe2dca7ccfd01f837f54
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5DE04672602322AFD7205BA0AE0DB8A3B6AAF55BA2F148808F245CD080E6248480CB60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0061D858
                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 0061D862
                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0061D882
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(?), ref: 0061D8A3
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 27194f2483622685615ec1c87e20a7ac8378b9099fc90c04cd5782dc95fb3784
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 19c5447ec0ccf7b2e00887d15c5f7be33836ae930801ce8b6049864b84b4ccd9
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 27194f2483622685615ec1c87e20a7ac8378b9099fc90c04cd5782dc95fb3784
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DEE0E5B0800305EFCB419FA0980CA6DBFB2FB48322F149409E80AE7250C7384A42AF50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0061D86C
                                                                                                                                                                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 0061D876
                                                                                                                                                                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0061D882
                                                                                                                                                                                                                                                                                                                                                                        • ReleaseDC.USER32(?), ref: 0061D8A3
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a48085279027dc674ce203c2b31dff1c560f31ffec44dd8075d0e5e7de3196cd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: cd1f8611c3112dbbc8d84578ae5f2af6fb519851d8d98fea69eb463d9d0db83d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a48085279027dc674ce203c2b31dff1c560f31ffec44dd8075d0e5e7de3196cd
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FFE07575800305DFCB519FA4980C66DBFB6BB48722F149449E94AE7250D7395A019F50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C7620: _wcslen.LIBCMT ref: 005C7625
                                                                                                                                                                                                                                                                                                                                                                        • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00634ED4
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e542c809f430325ccea96b183e4c699c1554fc099a0c7b5fd9721b16ee438c7a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 82382d3f06fb580913043a98649cc7cd67d45643701b5755956878fbd24da96e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e542c809f430325ccea96b183e4c699c1554fc099a0c7b5fd9721b16ee438c7a
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A914F75A002059FCB14DF58C484EA9BBF6BF88304F19809DE40A9F762DB35ED85CB91
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 005EE30D
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                        • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: e21935b2be56fc6f2533557091fddfcb8e2bc3765e59e9c2ba2e9998184dfc2c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 817856dc638e877acf157d77fbf00d557c6a2be2cf40b1b2d1179de79cc7ce4f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e21935b2be56fc6f2533557091fddfcb8e2bc3765e59e9c2ba2e9998184dfc2c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5C51A261A2C60F96CB197B25CD0337A3F98FB48740F704D59E2D5832E9EB388C919A46
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(0061569E,00000000,?,0065CC08,?,00000000,00000000), ref: 006478DD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C6B57: _wcslen.LIBCMT ref: 005C6B6A
                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(0061569E,00000000,?,0065CC08,00000000,?,00000000,00000000), ref: 0064783B
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: <sh
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3544283678-2504722105
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ee9e16e41dd0c808890d78acabeefdf8ea86a7f9deb68bd864ff958ad4cf801c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fb4af18f6eb497edbd8c73bfe67eadbe5dcf64167604f5cc07b06974c91b565a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee9e16e41dd0c808890d78acabeefdf8ea86a7f9deb68bd864ff958ad4cf801c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B1615A7291421AAFCF04EBE4CC95EFDBB79BF58704F544529E542B3191EB305A09CBA0
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                                                                        • String ID: #
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2a7ad26707ddebe81af7f02f908d9fa6e5f9d385f582f330f48e5a33b4d62a64
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c6ab09cae2c7bd297689620b484fe95ed2863acc4ec05046b08a160cbadfac4a
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2a7ad26707ddebe81af7f02f908d9fa6e5f9d385f582f330f48e5a33b4d62a64
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24511335900246DFEB25EF68C486AFA7BA6FF55310F68401AEC919B3D0D631DD82CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 005DF2A2
                                                                                                                                                                                                                                                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(?), ref: 005DF2BB
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a0a8875d32635ce32f1b94d011e216811f535deb48f58def8ca9e442cffb47f5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: d55acb3b517dd8325b26cb4af4ac6779608f2e8d81e0b59419c023f424069770
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a0a8875d32635ce32f1b94d011e216811f535deb48f58def8ca9e442cffb47f5
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE5155714087499FD320AF54DC8ABABBBF8FBC4300F81885DF1D9411A5EB708569CB6A
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 006457E0
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 006457EC
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 85beb1cb97ae97ad73243f07396fe17183b097600e8d83840c5d52676202baec
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 14cdbc3c8644dc1afc7c68661825cc5abab61a2368966638c9e8c9afe1595a59
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85beb1cb97ae97ad73243f07396fe17183b097600e8d83840c5d52676202baec
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46419231A002199FCB14EFA8C8859EEBBB6FF59324F10406AE406A7352EB309D41CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0063D130
                                                                                                                                                                                                                                                                                                                                                                        • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0063D13A
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: |
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 723f036c8fc97680ee71b03add8b663a0c35589229d054a841a6bbb6fbb79901
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5ad6cbd827b585bb6c5d95168eb01d77baab9a99a35a9f02e0177b54daa6f7da
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 723f036c8fc97680ee71b03add8b663a0c35589229d054a841a6bbb6fbb79901
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B310771D0020AAFCF15EFA5DC89EEE7FBAFF44340F000019E815A6266D731AA16CB90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?,?,?), ref: 00653621
                                                                                                                                                                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0065365C
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8d74daf0df8edb422fdca06333d74d805df5120554e2fa8fde7d3f8a9b5ea07f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0a0f7d715b162807e166d649c2cbf4522aa1aa3efdd7ea5ee20e4aaa60ba3700
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8d74daf0df8edb422fdca06333d74d805df5120554e2fa8fde7d3f8a9b5ea07f
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 86318E71100604AEDB109F68DC80EFB77AAFF88B61F10961DF8A597290DA31AD85D760
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0065461F
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00654634
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID: '
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 382072a3c0a532b70b41f751d6daf92c3a21a7fe3e5c89fd087fa8f56ecd1a20
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7a30380440bf9c16a480e9b9ff8402bd4949187dacd04e1c2e55ae25f45c5261
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 382072a3c0a532b70b41f751d6daf92c3a21a7fe3e5c89fd087fa8f56ecd1a20
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 31313B74A0130A9FDB14CF69C990BDA7BB6FF49345F1040AAED049B341EB70A945CF90
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0065327C
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00653287
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1310f6a06389ca255a04236aecd54b3a0dc80c8f473e7352c4888558f76344f1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4a446db813f6ca683df9dc349a94849488a27406c0067e4626f51926ee57425b
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1310f6a06389ca255a04236aecd54b3a0dc80c8f473e7352c4888558f76344f1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3111E2713006197FEF219F94DC84EFB3B6BEB947A5F104128F918A7390D6319E558760
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 005C604C
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C600E: GetStockObject.GDI32(00000011), ref: 005C6060
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 005C606A
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 0065377A
                                                                                                                                                                                                                                                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00653794
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7f500c20773e234e0588ee74e93967177a1d11163ef11ccd89dafbe502465192
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: dc0590b90c708cad85b41300e58def0b6511e5f7afab0f2cbbadf916c3e04e53
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f500c20773e234e0588ee74e93967177a1d11163ef11ccd89dafbe502465192
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C71159B2A1020AAFDB00DFA8CC45EEA7BB9FB08355F004514FD55E2250E734E955DB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0063CD7D
                                                                                                                                                                                                                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0063CDA6
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                        • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 593f79cb26c940921274d969550a14220192190bc230a346920f3a5e0f3e6a9d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7af6ecf73eb90d485c373a580dbaaa48929d9b9450525a0ee5fc450bc1dbdbf5
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 593f79cb26c940921274d969550a14220192190bc230a346920f3a5e0f3e6a9d
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2C11CE75205632BAD7384B668C89EE7BEAEEF527B4F00422AB109A3180D7709841D7F0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetWindowTextLengthW.USER32(00000000), ref: 006534AB
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 006534BA
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: ec46dec1a1dfe4cfe3e3c308caf4f8ec73d9996f4373e21390d4065a84cdc1a7
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 00ef266ea4ab275b302ad3fc4a480d0786dba3c7990dcce58dc04583caae843f
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec46dec1a1dfe4cfe3e3c308caf4f8ec73d9996f4373e21390d4065a84cdc1a7
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B119D71100218AFEB118E64DC44AEB37ABEB05BB5F504724FD61933D0C731DD9A9750
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?,?), ref: 00626CB6
                                                                                                                                                                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00626CC2
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                        • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 96eb55976255618d283122d5258195a94497f93b9ea118e5b49091f66bfaf7f3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 201cce30ac4d00eed31a2df301df9569ea5d96f8edbaa12e593304a5b9505134
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 96eb55976255618d283122d5258195a94497f93b9ea118e5b49091f66bfaf7f3
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B01A53260093B8ACB20AEFDEC459FF77A6FFA17147500929F85296291EA31D900CB50
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00623CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00623CCA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00621D4C
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: f2c33f751d0230d07f38d5609c4f29a91ad18fce96f74b5613858683283e0901
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 77d2f85170293ed22874c04a8070d76a7c246e772bf4f6d23a28bb51f5221ad4
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f2c33f751d0230d07f38d5609c4f29a91ad18fce96f74b5613858683283e0901
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA01B575605629ABCB04EBA4ED59DFE776AFF67350B040A1DA8325B3C1EA3059088B60
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00623CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00623CCA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000180,00000000,?), ref: 00621C46
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7deda0f258c8e0933d43c16beaa99763ece6a384389c05091a716481b123e711
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 68983c1a2a7fae0b694733373e4c138e25774eabca5f31e2254842e0efcb2240
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7deda0f258c8e0933d43c16beaa99763ece6a384389c05091a716481b123e711
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8B01FC757405156ACB04FBD0D955EFF77A99B62340F10002DA41677281EA249F088BB5
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00623CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00623CCA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000182,?,00000000), ref: 00621CC8
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 15186423374356f6bae1b5c37dd723a12915b2bd7a5ac0048191acdd61e7fa1c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: f8c939b747eaefb633209330aa725d287a61e33a41875ef0d246553fbd67f04d
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15186423374356f6bae1b5c37dd723a12915b2bd7a5ac0048191acdd61e7fa1c
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4501DB757845256BCB04FBD0DA15EFE77A9AB22340F140029B80277381EA649F18CA75
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 005DA529
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ,%i$3ya
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2551934079-2600992254
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6dbdd6ee390444b04dd507dbf7ff12ec0fc562ab90d9aca6e3889f910973abf1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 065ab97a22be6cabc6e00b1b9d212ce165db99a7cac9efa06768082b1d5c5f27
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6dbdd6ee390444b04dd507dbf7ff12ec0fc562ab90d9aca6e3889f910973abf1
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DB01F7316006125BCE24F76CE81FB5E3F59BB85710F41042BF511172C2DE509D418697
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005C9CB3: _wcslen.LIBCMT ref: 005C9CBD
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00623CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00623CCA
                                                                                                                                                                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00621DD3
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: be866f54fe59a165551b7d09487b2f18de4b52fe8069d99fdcd1c92c3c2727a0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2a7fb06369bc572ff9b7a7fe35a3abf3119f173942d59fad29cd3c46aaad7da2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be866f54fe59a165551b7d09487b2f18de4b52fe8069d99fdcd1c92c3c2727a0
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1F0F971B40625AAC704F7E4DC59FFE7769BF52350F040D19B422672C1DB6059088A65
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00693018,0069305C), ref: 006581BF
                                                                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 006581D1
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                                                                                                        • String ID: \0i
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3712363035-1909449161
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: db1fc6ef8c7271d3005a93d6d5502edd9b8a72a84d99415a0ce00c1bef10a623
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1058abf43c8772a49893b638d5d3e7c2ae087841d45e49dbf9f81192d0ae35bd
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: db1fc6ef8c7271d3005a93d6d5502edd9b8a72a84d99415a0ce00c1bef10a623
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3EF082B1640324BEE7206F66AC4AFB73E5EEB08755F001421FB08D66A2D6758E0087F8
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 946df546faa9577d144a1ce67aab0b3984d76c5bbc88a78f79e6562539e1a698
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 01473229d9f97dd2e1220a973acaf045b79a0151a4117f7656805505a0fa19b6
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 946df546faa9577d144a1ce67aab0b3984d76c5bbc88a78f79e6562539e1a698
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FBE02B02204261109335227A9CC59BF5BCBDFC9750710182BF9C1D2367EB94CD9193F1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00620B23
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                        • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 94958bdd51e29795745e8316d402a2b24ea4fa12ddcad6b90cfd93fce4260804
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 80b00ebdef9baae1f111a2cf63c9cd595a4b73ffdc8556b869dd350f8ab34c3e
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 94958bdd51e29795745e8316d402a2b24ea4fa12ddcad6b90cfd93fce4260804
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D0E0D8312443592ED22436957C0BF897F8ADF09F62F10042BFB89955C38AD265504BA9
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 005DF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,005E0D71,?,?,?,005C100A), ref: 005DF7CE
                                                                                                                                                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,005C100A), ref: 005E0D75
                                                                                                                                                                                                                                                                                                                                                                        • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,005C100A), ref: 005E0D84
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 005E0D7F
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                        • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6a28c60040752e0124abaa9104e8a26b4c898489b1e36ade83f6fea13e21e263
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: b6b7b4425e4a54822daf1d85805a4a16c6a136618a34b5b56ce59c4889e91d15
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6a28c60040752e0124abaa9104e8a26b4c898489b1e36ade83f6fea13e21e263
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0CE039702003428FD7209FA9D9087467FE5BB00745F00592EE882C7691DBF1E4888BA1
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 005DE3D5
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                        • String ID: 0%i$8%i
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1385522511-804880079
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 598cad0f0665c5f726cb2bfec828802c05ffd2bdbc8182ff394b55bd1cf6c5de
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: c904054cbad64041b571213f60931984c2d7d81e3447ac658fbba81b7cdbeec7
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 598cad0f0665c5f726cb2bfec828802c05ffd2bdbc8182ff394b55bd1cf6c5de
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7E02031401912DBCB18FF1CF87A95C3B5BBB443207112567E1014F7D19B7038418644
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0063302F
                                                                                                                                                                                                                                                                                                                                                                        • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00633044
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                        • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9749ca4d4d23097305ba4bbddbc354f83171edd8161fce5c14520a00d96c4213
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: fff4c5625716b7bca8d459ac8e7ebf95bb5d1241f26fb31d457b7fd257812153
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9749ca4d4d23097305ba4bbddbc354f83171edd8161fce5c14520a00d96c4213
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4BD05B715403146BDB20E7949C4DFC73A6CD704761F0002517695D2091DAB09644CBD0
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                        • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: a9829342a345d4301052220e091cfda05eecfc398bf9a0761faedea5c2780a75
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 88b2fb92608328ed9388c0622b94aa2af8dafcdfdd8ddfa84f53fee69a8b5105
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a9829342a345d4301052220e091cfda05eecfc398bf9a0761faedea5c2780a75
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38D01261808219FACB50D6D0CC499F9B77DFB59301F648453FA1691040E634D7896761
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0065236C
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000), ref: 00652373
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062E97B: Sleep.KERNEL32 ref: 0062E9F3
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 636470a679d4aebdac6ba13348850d5ed6fe67876c6eb4cd6d6498ba8ce9d040
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: deb9bc2b2f0d61a63ed796dbee37c0c8093543730e6a8a8283ef33ed3b05b499
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 636470a679d4aebdac6ba13348850d5ed6fe67876c6eb4cd6d6498ba8ce9d040
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B4D0C9727813107AE6A4B770EC1FFC666169B04B21F415A167645AA1D0D9A0A8418A58
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0065232C
                                                                                                                                                                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0065233F
                                                                                                                                                                                                                                                                                                                                                                          • Part of subcall function 0062E97B: Sleep.KERNEL32 ref: 0062E9F3
                                                                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5897ecafd7ff1cbcc2c19353ffc975b7e322ac3ceeaa30b3959efc25f20967b4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: 28746c4dbf7ab6692f780df2a1b135fb8e1c5abff7bbbfc7413e213786b817f3
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5897ecafd7ff1cbcc2c19353ffc975b7e322ac3ceeaa30b3959efc25f20967b4
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 99D01276794310BBE7A4F770EC1FFC67A169B00B21F015A167745AA1D0D9F0A841CB54
                                                                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 005FBE93
                                                                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 005FBEA1
                                                                                                                                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 005FBEFC
                                                                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1724429571.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724399322.00000000005C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.000000000065C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724512329.0000000000682000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724582536.000000000068C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1724611400.0000000000694000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_5c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                                                                        • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5e27bfcd282f74d228593b6f97adee0ea716a4770734bb233826adc0cbdeed87
                                                                                                                                                                                                                                                                                                                                                                        • Instruction ID: edfbfee8e25eb5c62e514c22c92a953349d5315369a44c95ce31c543dacbc8e2
                                                                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e27bfcd282f74d228593b6f97adee0ea716a4770734bb233826adc0cbdeed87
                                                                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2541E63460020AEFEF258F65CC84ABA7FA9FF41320F144169FB59971A1DB358D00CB50